Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-52529 (GCVE-0-2023-52529)
Vulnerability from cvelistv5
Published
2024-03-02 21:52
Modified
2025-05-07 20:02
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
HID: sony: Fix a potential memory leak in sony_probe()
If an error occurs after a successful usb_alloc_urb() call, usb_free_urb()
should be called.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: fb1a79a6b6e1223ddb18f12aa35e36f832da2290 Version: fb1a79a6b6e1223ddb18f12aa35e36f832da2290 Version: fb1a79a6b6e1223ddb18f12aa35e36f832da2290 Version: fb1a79a6b6e1223ddb18f12aa35e36f832da2290 Version: 44535bbc811f56c0e241832cc7dcfd3d42221524 Version: 02f04a3c5d74bd8842ce1ad44a2304e5b62a238f |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-52529", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-06T16:05:55.774049Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-07T20:02:11.789Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T23:03:20.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/bb0707fde7492121917fd9ddb43829e96ec0bb9e" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/f237b17611fa3501f43f12d1cb64323e10fdcb4f" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/f566efa7de1e35e6523f4acbaf85068a540be07d" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/e1cd4004cde7c9b694bbdd8def0e02288ee58c74" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/hid/hid-sony.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "bb0707fde7492121917fd9ddb43829e96ec0bb9e", "status": "affected", "version": "fb1a79a6b6e1223ddb18f12aa35e36f832da2290", "versionType": "git" }, { "lessThan": "f237b17611fa3501f43f12d1cb64323e10fdcb4f", "status": "affected", "version": "fb1a79a6b6e1223ddb18f12aa35e36f832da2290", "versionType": "git" }, { "lessThan": "f566efa7de1e35e6523f4acbaf85068a540be07d", "status": "affected", "version": "fb1a79a6b6e1223ddb18f12aa35e36f832da2290", "versionType": "git" }, { "lessThan": "e1cd4004cde7c9b694bbdd8def0e02288ee58c74", "status": "affected", "version": "fb1a79a6b6e1223ddb18f12aa35e36f832da2290", "versionType": "git" }, { "status": "affected", "version": "44535bbc811f56c0e241832cc7dcfd3d42221524", "versionType": "git" }, { "status": "affected", "version": "02f04a3c5d74bd8842ce1ad44a2304e5b62a238f", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/hid/hid-sony.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.14" }, { "lessThan": "5.14", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.135", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.57", "versionType": "semver" }, { "lessThanOrEqual": "6.5.*", "status": "unaffected", "version": "6.5.7", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.6", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.135", "versionStartIncluding": "5.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.57", "versionStartIncluding": "5.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.5.7", "versionStartIncluding": "5.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6", "versionStartIncluding": "5.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionStartIncluding": "5.12.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionStartIncluding": "5.13.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: sony: Fix a potential memory leak in sony_probe()\n\nIf an error occurs after a successful usb_alloc_urb() call, usb_free_urb()\nshould be called." } ], "providerMetadata": { "dateUpdated": "2025-05-04T12:49:11.636Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/bb0707fde7492121917fd9ddb43829e96ec0bb9e" }, { "url": "https://git.kernel.org/stable/c/f237b17611fa3501f43f12d1cb64323e10fdcb4f" }, { "url": "https://git.kernel.org/stable/c/f566efa7de1e35e6523f4acbaf85068a540be07d" }, { "url": "https://git.kernel.org/stable/c/e1cd4004cde7c9b694bbdd8def0e02288ee58c74" } ], "title": "HID: sony: Fix a potential memory leak in sony_probe()", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2023-52529", "datePublished": "2024-03-02T21:52:34.217Z", "dateReserved": "2024-02-20T12:30:33.318Z", "dateUpdated": "2025-05-07T20:02:11.789Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "descriptions": "[{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\nHID: sony: Fix a potential memory leak in sony_probe()\\n\\nIf an error occurs after a successful usb_alloc_urb() call, usb_free_urb()\\nshould be called.\"}, {\"lang\": \"es\", \"value\": \"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: HID: sony: solucione una posible p\\u00e9rdida de memoria en sony_probe() Si se produce un error despu\\u00e9s de una llamada exitosa a usb_alloc_urb(), se debe llamar a usb_free_urb().\"}]", "id": "CVE-2023-52529", "lastModified": "2024-11-21T08:39:58.437", "metrics": "{\"cvssMetricV31\": [{\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H\", \"baseScore\": 6.0, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 5.2}]}", "published": "2024-03-02T22:15:48.517", "references": "[{\"url\": \"https://git.kernel.org/stable/c/bb0707fde7492121917fd9ddb43829e96ec0bb9e\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/e1cd4004cde7c9b694bbdd8def0e02288ee58c74\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/f237b17611fa3501f43f12d1cb64323e10fdcb4f\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/f566efa7de1e35e6523f4acbaf85068a540be07d\", \"source\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}, {\"url\": \"https://git.kernel.org/stable/c/bb0707fde7492121917fd9ddb43829e96ec0bb9e\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/e1cd4004cde7c9b694bbdd8def0e02288ee58c74\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/f237b17611fa3501f43f12d1cb64323e10fdcb4f\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.kernel.org/stable/c/f566efa7de1e35e6523f4acbaf85068a540be07d\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis", "weaknesses": "[{\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-770\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-52529\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-03-02T22:15:48.517\",\"lastModified\":\"2025-03-19T16:25:37.840\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nHID: sony: Fix a potential memory leak in sony_probe()\\n\\nIf an error occurs after a successful usb_alloc_urb() call, usb_free_urb()\\nshould be called.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: HID: sony: solucione una posible p\u00e9rdida de memoria en sony_probe() Si se produce un error despu\u00e9s de una llamada exitosa a usb_alloc_urb(), se debe llamar a usb_free_urb().\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H\",\"baseScore\":6.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.14\",\"versionEndExcluding\":\"5.15.135\",\"matchCriteriaId\":\"27D2AE83-5CBB-41AF-B461-37A3D6648D61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.57\",\"matchCriteriaId\":\"8629E5D1-351D-4D4B-8D05-E10BD4A1CFD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.5.7\",\"matchCriteriaId\":\"830A824C-F212-4FDC-ADEF-0EBEC6B2365B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"84267A4F-DBC2-444F-B41D-69E15E1BEC97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB440208-241C-4246-9A83-C1715C0DAA6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.6:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DC421F1-3D5A-4BEF-BF76-4E468985D20B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.6:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"00AB783B-BE05-40E8-9A55-6AA457D95031\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/bb0707fde7492121917fd9ddb43829e96ec0bb9e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/e1cd4004cde7c9b694bbdd8def0e02288ee58c74\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f237b17611fa3501f43f12d1cb64323e10fdcb4f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f566efa7de1e35e6523f4acbaf85068a540be07d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/bb0707fde7492121917fd9ddb43829e96ec0bb9e\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/e1cd4004cde7c9b694bbdd8def0e02288ee58c74\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f237b17611fa3501f43f12d1cb64323e10fdcb4f\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f566efa7de1e35e6523f4acbaf85068a540be07d\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://git.kernel.org/stable/c/bb0707fde7492121917fd9ddb43829e96ec0bb9e\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/f237b17611fa3501f43f12d1cb64323e10fdcb4f\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/f566efa7de1e35e6523f4acbaf85068a540be07d\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/e1cd4004cde7c9b694bbdd8def0e02288ee58c74\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T23:03:20.670Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-52529\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-03-06T16:05:55.774049Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-770\", \"description\": \"CWE-770 Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-23T19:01:12.013Z\"}}], \"cna\": {\"title\": \"HID: sony: Fix a potential memory leak in sony_probe()\", \"affected\": [{\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"fb1a79a6b6e1223ddb18f12aa35e36f832da2290\", \"lessThan\": \"bb0707fde7492121917fd9ddb43829e96ec0bb9e\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"fb1a79a6b6e1223ddb18f12aa35e36f832da2290\", \"lessThan\": \"f237b17611fa3501f43f12d1cb64323e10fdcb4f\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"fb1a79a6b6e1223ddb18f12aa35e36f832da2290\", \"lessThan\": \"f566efa7de1e35e6523f4acbaf85068a540be07d\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"fb1a79a6b6e1223ddb18f12aa35e36f832da2290\", \"lessThan\": \"e1cd4004cde7c9b694bbdd8def0e02288ee58c74\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"44535bbc811f56c0e241832cc7dcfd3d42221524\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"02f04a3c5d74bd8842ce1ad44a2304e5b62a238f\", \"versionType\": \"git\"}], \"programFiles\": [\"drivers/hid/hid-sony.c\"], \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.14\"}, {\"status\": \"unaffected\", \"version\": \"0\", \"lessThan\": \"5.14\", \"versionType\": \"semver\"}, {\"status\": \"unaffected\", \"version\": \"5.15.135\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.15.*\"}, {\"status\": \"unaffected\", \"version\": \"6.1.57\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.1.*\"}, {\"status\": \"unaffected\", \"version\": \"6.5.7\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.5.*\"}, {\"status\": \"unaffected\", \"version\": \"6.6\", \"versionType\": \"original_commit_for_fix\", \"lessThanOrEqual\": \"*\"}], \"programFiles\": [\"drivers/hid/hid-sony.c\"], \"defaultStatus\": \"affected\"}], \"references\": [{\"url\": \"https://git.kernel.org/stable/c/bb0707fde7492121917fd9ddb43829e96ec0bb9e\"}, {\"url\": \"https://git.kernel.org/stable/c/f237b17611fa3501f43f12d1cb64323e10fdcb4f\"}, {\"url\": \"https://git.kernel.org/stable/c/f566efa7de1e35e6523f4acbaf85068a540be07d\"}, {\"url\": \"https://git.kernel.org/stable/c/e1cd4004cde7c9b694bbdd8def0e02288ee58c74\"}], \"x_generator\": {\"engine\": \"bippy-1.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\nHID: sony: Fix a potential memory leak in sony_probe()\\n\\nIf an error occurs after a successful usb_alloc_urb() call, usb_free_urb()\\nshould be called.\"}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.15.135\", \"versionStartIncluding\": \"5.14\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.1.57\", \"versionStartIncluding\": \"5.14\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.5.7\", \"versionStartIncluding\": \"5.14\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.6\", \"versionStartIncluding\": \"5.14\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionStartIncluding\": \"5.12.17\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionStartIncluding\": \"5.13.2\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2025-05-04T12:49:11.636Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-52529\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-04T12:49:11.636Z\", \"dateReserved\": \"2024-02-20T12:30:33.318Z\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"datePublished\": \"2024-03-02T21:52:34.217Z\", \"assignerShortName\": \"Linux\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2024:1321-1
Vulnerability from csaf_suse
Published
2024-04-16 22:45
Modified
2024-04-16 22:45
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-25742: Fixed insufficient validation during #VC instruction emulation in x86/sev (bsc#1221725).
- CVE-2023-52519: Fixed possible overflow in HID/intel-ish-hid/ipc (bsc#1220920).
- CVE-2023-52529: Fixed a potential memory leak in sony_probe() (bsc#1220929).
- CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests (bsc#1220445).
- CVE-2023-52513: Fixed connection failure handling in RDMA/siw (bsc#1221022).
- CVE-2023-52515: Fixed possible use-after-free in RDMA/srp (bsc#1221048).
- CVE-2023-52564: Reverted invalid fix for UAF in gsm_cleanup_mux() (bsc#1220938).
- CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround (bsc#1220251).
- CVE-2023-52510: Fixed a potential UAF in ca8210_probe() (bsc#1220898).
- CVE-2023-52524: Fixed possible corruption in nfc/llcp (bsc#1220927).
- CVE-2023-52528: Fixed uninit-value access in __smsc75xx_read_reg() (bsc#1220843).
- CVE-2023-52507: Fixed possible shift-out-of-bounds in nfc/nci (bsc#1220833).
- CVE-2023-52566: Fixed potential use after free in nilfs_gccache_submit_read_data() (bsc#1220940).
- CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid() (bsc#1221015).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU length (bsc#1220320).
- CVE-2023-52520: Fixed reference leak in platform/x86/think-lmi (bsc#1220921).
- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).
- CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1220836).
- CVE-2023-52501: Fixed possible memory corruption in ring-buffer (bsc#1220885).
- CVE-2023-52567: Fixed possible Oops in serial/8250_port: when using IRQ polling (irq = 0) (bsc#1220839).
- CVE-2023-52517: Fixed race between DMA RX transfer completion and RX FIFO drain in spi/sun6i (bsc#1221055).
- CVE-2023-52511: Fixed possible memory corruption in spi/sun6i (bsc#1221012).
- CVE-2023-52525: Fixed out of bounds check mwifiex_process_rx_packet() (bsc#1220840).
- CVE-2023-52504: Fixed possible out-of bounds in apply_alternatives() on a 5-level paging machine (bsc#1221553).
- CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).
- CVE-2022-48626: Fixed a potential use-after-free on remove path moxart (bsc#1220366).
- CVE-2022-48629: Fixed possible memory leak in qcom-rng (bsc#1220989).
- CVE-2022-48630: Fixed infinite loop on requests not multiple of WORD_SZ in crypto: qcom-rng (bsc#1220990).
- CVE-2021-46926: Fixed bug when detecting controllers in ALSA/hda/intel-sdw-acpi (bsc#1220478).
- CVE-2021-47096: Fixed uninitalized user_pversion in ALSA rawmidi (bsc#1220981).
- CVE-2021-47104: Fixed memory leak in qib_user_sdma_queue_pkts() (bsc#1220960).
- CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id() (bsc#1220982).
- CVE-2021-47094: Fixed possible memory leak in KVM x86/mmu (bsc#1221551).
- CVE-2021-47107: Fixed READDIR buffer overflow in NFSD (bsc#1220965).
- CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987).
- CVE-2021-47108: Fixed possible NULL pointer dereference for mtk_hdmi_conf in drm/mediatek (bsc#1220986).
- CVE-2021-47098: Fixed integer overflow/underflow in hysteresis calculations hwmon: (lm90) (bsc#1220983).
- CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985).
- CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979).
- CVE-2021-47091: Fixed locking in ieee80211_start_ap()) error path (bsc#1220959).
- CVE-2021-46936: Fixed use-after-free in tw_timer_handler() (bsc#1220439).
- CVE-2021-47102: Fixed incorrect structure access In line: upper = info->upper_dev in net/marvell/prestera (bsc#1221009).
- CVE-2021-46925: Fixed kernel panic caused by race of smc_sock (bsc#1220466).
- CVE-2021-46927: Fixed assertion bug in nitro_enclaves: Use get_user_pages_unlocked() (bsc#1220443).
- CVE-2021-47093: Fixed memleak on registration failure in intel_pmc_core (bsc#1220978).
- CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).
- CVE-2021-46929: Fixed use-after-free issue in sctp_sock_dump() (bsc#1220482).
- CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954).
- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).
- CVE-2021-47082: Fixed ouble free in tun_free_netdev() (bsc#1220969).
- CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).
- CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484).
- CVE-2021-47099: Fixed BUG_ON assertion in veth when skb entering GRO are cloned (bsc#1220955).
- CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration function __dma_async_device_channel_register() (bsc#1221276).
- CVE-2023-52450: Fixed NULL pointer dereference issue in upi_fill_topology() (bsc#1220237).
- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).
- CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).
- CVE-2023-52582: Fixed possible oops in netfs (bsc#1220878).
- CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS descriptors (bsc#1220790).
- CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).
- CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table (bsc#1220411).
- CVE-2023-52576: Fixed potential use after free in memblock_isolate_range() (bsc#1220872).
- CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).
- CVE-2023-52497: Fixed data corruption in erofs (bsc#1220879).
- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)
- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).
- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).
- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).
- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).
- CVE-2023-52523: Fixed wrong redirects to non-TCP sockets in bpf (bsc#1220926).
- CVE-2021-47105: Fixed potential memory leak in ice/xsk (bsc#1220961).
- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).
- CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq() (bsc#1220486).
The following non-security bugs were fixed:
- doc/README.SUSE: Update information about module support status (jsc#PED-5759)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).
Patchnames
SUSE-2024-1321,SUSE-SLE-Micro-5.3-2024-1321,SUSE-SLE-Micro-5.4-2024-1321,SUSE-SLE-Module-Live-Patching-15-SP4-2024-1321,SUSE-SLE-Product-HA-15-SP4-2024-1321,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1321,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1321,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1321,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1321,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1321,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1321,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1321,openSUSE-Leap-Micro-5.3-2024-1321,openSUSE-Leap-Micro-5.4-2024-1321
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-25742: Fixed insufficient validation during #VC instruction emulation in x86/sev (bsc#1221725).\n- CVE-2023-52519: Fixed possible overflow in HID/intel-ish-hid/ipc (bsc#1220920).\n- CVE-2023-52529: Fixed a potential memory leak in sony_probe() (bsc#1220929).\n- CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests (bsc#1220445).\n- CVE-2023-52513: Fixed connection failure handling in RDMA/siw (bsc#1221022).\n- CVE-2023-52515: Fixed possible use-after-free in RDMA/srp (bsc#1221048).\n- CVE-2023-52564: Reverted invalid fix for UAF in gsm_cleanup_mux() (bsc#1220938).\n- CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround (bsc#1220251).\n- CVE-2023-52510: Fixed a potential UAF in ca8210_probe() (bsc#1220898).\n- CVE-2023-52524: Fixed possible corruption in nfc/llcp (bsc#1220927).\n- CVE-2023-52528: Fixed uninit-value access in __smsc75xx_read_reg() (bsc#1220843).\n- CVE-2023-52507: Fixed possible shift-out-of-bounds in nfc/nci (bsc#1220833).\n- CVE-2023-52566: Fixed potential use after free in nilfs_gccache_submit_read_data() (bsc#1220940).\n- CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid() (bsc#1221015).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU length (bsc#1220320).\n- CVE-2023-52520: Fixed reference leak in platform/x86/think-lmi (bsc#1220921).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1220836).\n- CVE-2023-52501: Fixed possible memory corruption in ring-buffer (bsc#1220885).\n- CVE-2023-52567: Fixed possible Oops in serial/8250_port: when using IRQ polling (irq = 0) (bsc#1220839).\n- CVE-2023-52517: Fixed race between DMA RX transfer completion and RX FIFO drain in spi/sun6i (bsc#1221055).\n- CVE-2023-52511: Fixed possible memory corruption in spi/sun6i (bsc#1221012).\n- CVE-2023-52525: Fixed out of bounds check mwifiex_process_rx_packet() (bsc#1220840).\n- CVE-2023-52504: Fixed possible out-of bounds in apply_alternatives() on a 5-level paging machine (bsc#1221553).\n- CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).\n- CVE-2022-48626: Fixed a potential use-after-free on remove path moxart (bsc#1220366).\n- CVE-2022-48629: Fixed possible memory leak in qcom-rng (bsc#1220989).\n- CVE-2022-48630: Fixed infinite loop on requests not multiple of WORD_SZ in crypto: qcom-rng (bsc#1220990).\n- CVE-2021-46926: Fixed bug when detecting controllers in ALSA/hda/intel-sdw-acpi (bsc#1220478).\n- CVE-2021-47096: Fixed uninitalized user_pversion in ALSA rawmidi (bsc#1220981).\n- CVE-2021-47104: Fixed memory leak in qib_user_sdma_queue_pkts() (bsc#1220960).\n- CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id() (bsc#1220982).\n- CVE-2021-47094: Fixed possible memory leak in KVM x86/mmu (bsc#1221551).\n- CVE-2021-47107: Fixed READDIR buffer overflow in NFSD (bsc#1220965).\n- CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987).\n- CVE-2021-47108: Fixed possible NULL pointer dereference for mtk_hdmi_conf in drm/mediatek (bsc#1220986).\n- CVE-2021-47098: Fixed integer overflow/underflow in hysteresis calculations hwmon: (lm90) (bsc#1220983).\n- CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985).\n- CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979).\n- CVE-2021-47091: Fixed locking in ieee80211_start_ap()) error path (bsc#1220959).\n- CVE-2021-46936: Fixed use-after-free in tw_timer_handler() (bsc#1220439).\n- CVE-2021-47102: Fixed incorrect structure access In line: upper = info-\u003eupper_dev in net/marvell/prestera (bsc#1221009).\n- CVE-2021-46925: Fixed kernel panic caused by race of smc_sock (bsc#1220466).\n- CVE-2021-46927: Fixed assertion bug in nitro_enclaves: Use get_user_pages_unlocked() (bsc#1220443).\n- CVE-2021-47093: Fixed memleak on registration failure in intel_pmc_core (bsc#1220978).\n- CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).\n- CVE-2021-46929: Fixed use-after-free issue in sctp_sock_dump() (bsc#1220482).\n- CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2021-47082: Fixed ouble free in tun_free_netdev() (bsc#1220969).\n- CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).\n- CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484).\n- CVE-2021-47099: Fixed BUG_ON assertion in veth when skb entering GRO are cloned (bsc#1220955).\n- CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration function __dma_async_device_channel_register() (bsc#1221276).\n- CVE-2023-52450: Fixed NULL pointer dereference issue in upi_fill_topology() (bsc#1220237).\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).\n- CVE-2023-52582: Fixed possible oops in netfs (bsc#1220878).\n- CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS descriptors (bsc#1220790).\n- CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).\n- CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table (bsc#1220411).\n- CVE-2023-52576: Fixed potential use after free in memblock_isolate_range() (bsc#1220872).\n- CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).\n- CVE-2023-52497: Fixed data corruption in erofs (bsc#1220879).\n- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)\n- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).\n- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).\n- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).\n- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).\n- CVE-2023-52523: Fixed wrong redirects to non-TCP sockets in bpf (bsc#1220926).\n- CVE-2021-47105: Fixed potential memory leak in ice/xsk (bsc#1220961).\n- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).\n- CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq() (bsc#1220486).\n\nThe following non-security bugs were fixed:\n\n- doc/README.SUSE: Update information about module support status (jsc#PED-5759)\n- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-1321,SUSE-SLE-Micro-5.3-2024-1321,SUSE-SLE-Micro-5.4-2024-1321,SUSE-SLE-Module-Live-Patching-15-SP4-2024-1321,SUSE-SLE-Product-HA-15-SP4-2024-1321,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1321,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1321,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1321,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1321,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1321,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1321,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1321,openSUSE-Leap-Micro-5.3-2024-1321,openSUSE-Leap-Micro-5.4-2024-1321", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1321-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:1321-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241321-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:1321-1", "url": "https://lists.suse.com/pipermail/sle-updates/2024-April/035005.html" }, { "category": "self", "summary": "SUSE Bug 1200599", "url": "https://bugzilla.suse.com/1200599" }, { "category": "self", "summary": "SUSE Bug 1209635", "url": "https://bugzilla.suse.com/1209635" }, { "category": "self", "summary": "SUSE Bug 1212514", "url": "https://bugzilla.suse.com/1212514" }, { "category": "self", "summary": "SUSE Bug 1213456", "url": "https://bugzilla.suse.com/1213456" }, { "category": "self", "summary": "SUSE Bug 1217987", "url": "https://bugzilla.suse.com/1217987" }, { "category": "self", "summary": "SUSE Bug 1217988", "url": "https://bugzilla.suse.com/1217988" }, { "category": "self", "summary": "SUSE Bug 1217989", "url": "https://bugzilla.suse.com/1217989" }, { "category": "self", "summary": "SUSE Bug 1220237", "url": "https://bugzilla.suse.com/1220237" }, { "category": "self", "summary": "SUSE Bug 1220251", "url": "https://bugzilla.suse.com/1220251" }, { "category": "self", "summary": "SUSE Bug 1220320", "url": "https://bugzilla.suse.com/1220320" }, { "category": "self", "summary": "SUSE Bug 1220340", "url": "https://bugzilla.suse.com/1220340" }, { "category": "self", "summary": "SUSE Bug 1220366", "url": "https://bugzilla.suse.com/1220366" }, { "category": "self", "summary": "SUSE Bug 1220411", "url": "https://bugzilla.suse.com/1220411" }, { "category": "self", "summary": "SUSE Bug 1220413", "url": "https://bugzilla.suse.com/1220413" }, { "category": "self", "summary": "SUSE Bug 1220439", "url": "https://bugzilla.suse.com/1220439" }, { "category": "self", "summary": "SUSE Bug 1220443", "url": "https://bugzilla.suse.com/1220443" }, { "category": "self", "summary": "SUSE Bug 1220445", "url": "https://bugzilla.suse.com/1220445" }, { "category": "self", "summary": "SUSE Bug 1220466", "url": "https://bugzilla.suse.com/1220466" }, { "category": "self", "summary": "SUSE Bug 1220478", "url": "https://bugzilla.suse.com/1220478" }, { "category": "self", "summary": "SUSE Bug 1220482", "url": "https://bugzilla.suse.com/1220482" }, { "category": "self", "summary": "SUSE Bug 1220484", "url": "https://bugzilla.suse.com/1220484" }, { "category": "self", "summary": "SUSE Bug 1220486", "url": "https://bugzilla.suse.com/1220486" }, { "category": "self", "summary": "SUSE Bug 1220487", "url": "https://bugzilla.suse.com/1220487" }, { "category": "self", "summary": "SUSE Bug 1220790", "url": "https://bugzilla.suse.com/1220790" }, { "category": "self", "summary": "SUSE Bug 1220831", "url": "https://bugzilla.suse.com/1220831" }, { "category": "self", "summary": "SUSE Bug 1220833", "url": "https://bugzilla.suse.com/1220833" }, { "category": "self", "summary": "SUSE Bug 1220836", "url": "https://bugzilla.suse.com/1220836" }, { "category": "self", "summary": "SUSE Bug 1220839", "url": "https://bugzilla.suse.com/1220839" }, { "category": "self", "summary": "SUSE Bug 1220840", "url": "https://bugzilla.suse.com/1220840" }, { "category": "self", "summary": "SUSE Bug 1220843", "url": "https://bugzilla.suse.com/1220843" }, { "category": "self", "summary": "SUSE Bug 1220870", "url": "https://bugzilla.suse.com/1220870" }, { "category": "self", "summary": "SUSE Bug 1220871", "url": "https://bugzilla.suse.com/1220871" }, { "category": "self", "summary": "SUSE Bug 1220872", "url": "https://bugzilla.suse.com/1220872" }, { "category": "self", "summary": "SUSE Bug 1220878", "url": "https://bugzilla.suse.com/1220878" }, { "category": "self", "summary": "SUSE Bug 1220879", "url": "https://bugzilla.suse.com/1220879" }, { "category": "self", "summary": "SUSE Bug 1220885", "url": "https://bugzilla.suse.com/1220885" }, { "category": "self", "summary": "SUSE Bug 1220898", "url": "https://bugzilla.suse.com/1220898" }, { "category": "self", "summary": "SUSE Bug 1220918", "url": "https://bugzilla.suse.com/1220918" }, { "category": "self", "summary": "SUSE Bug 1220920", "url": "https://bugzilla.suse.com/1220920" }, { "category": "self", "summary": "SUSE Bug 1220921", "url": "https://bugzilla.suse.com/1220921" }, { "category": "self", "summary": "SUSE Bug 1220926", "url": "https://bugzilla.suse.com/1220926" }, { "category": "self", "summary": "SUSE Bug 1220927", "url": "https://bugzilla.suse.com/1220927" }, { "category": "self", "summary": "SUSE Bug 1220929", "url": "https://bugzilla.suse.com/1220929" }, { "category": "self", "summary": "SUSE Bug 1220932", "url": "https://bugzilla.suse.com/1220932" }, { "category": "self", "summary": "SUSE Bug 1220938", "url": "https://bugzilla.suse.com/1220938" }, { "category": "self", "summary": "SUSE Bug 1220940", "url": "https://bugzilla.suse.com/1220940" }, { "category": "self", "summary": "SUSE Bug 1220954", "url": "https://bugzilla.suse.com/1220954" }, { "category": "self", "summary": "SUSE Bug 1220955", "url": "https://bugzilla.suse.com/1220955" }, { "category": "self", "summary": "SUSE Bug 1220959", "url": "https://bugzilla.suse.com/1220959" }, { "category": "self", "summary": "SUSE Bug 1220960", "url": "https://bugzilla.suse.com/1220960" }, { "category": "self", "summary": "SUSE Bug 1220961", "url": "https://bugzilla.suse.com/1220961" }, { "category": "self", "summary": "SUSE Bug 1220965", "url": "https://bugzilla.suse.com/1220965" }, { "category": "self", "summary": "SUSE Bug 1220969", "url": "https://bugzilla.suse.com/1220969" }, { "category": "self", "summary": "SUSE Bug 1220978", "url": "https://bugzilla.suse.com/1220978" }, { "category": "self", "summary": "SUSE Bug 1220979", "url": "https://bugzilla.suse.com/1220979" }, { "category": "self", "summary": "SUSE Bug 1220981", "url": "https://bugzilla.suse.com/1220981" }, { "category": "self", "summary": "SUSE Bug 1220982", "url": "https://bugzilla.suse.com/1220982" }, { "category": "self", "summary": "SUSE Bug 1220983", "url": "https://bugzilla.suse.com/1220983" }, { "category": "self", "summary": "SUSE Bug 1220985", "url": "https://bugzilla.suse.com/1220985" }, { "category": "self", "summary": "SUSE Bug 1220986", "url": "https://bugzilla.suse.com/1220986" }, { "category": "self", "summary": "SUSE Bug 1220987", "url": "https://bugzilla.suse.com/1220987" }, { "category": "self", "summary": "SUSE Bug 1220989", "url": "https://bugzilla.suse.com/1220989" }, { "category": "self", "summary": "SUSE Bug 1220990", "url": "https://bugzilla.suse.com/1220990" }, { "category": "self", "summary": "SUSE Bug 1221009", "url": "https://bugzilla.suse.com/1221009" }, { "category": "self", "summary": "SUSE Bug 1221012", "url": "https://bugzilla.suse.com/1221012" }, { "category": "self", "summary": "SUSE Bug 1221015", "url": "https://bugzilla.suse.com/1221015" }, { "category": "self", "summary": "SUSE Bug 1221022", "url": "https://bugzilla.suse.com/1221022" }, { "category": "self", "summary": "SUSE Bug 1221039", "url": "https://bugzilla.suse.com/1221039" }, { "category": "self", "summary": "SUSE Bug 1221040", "url": "https://bugzilla.suse.com/1221040" }, { "category": "self", "summary": "SUSE Bug 1221048", "url": "https://bugzilla.suse.com/1221048" }, { "category": "self", "summary": "SUSE Bug 1221055", "url": "https://bugzilla.suse.com/1221055" }, { "category": "self", "summary": "SUSE Bug 1221058", "url": "https://bugzilla.suse.com/1221058" }, { "category": "self", "summary": "SUSE Bug 1221077", "url": "https://bugzilla.suse.com/1221077" }, { "category": "self", "summary": "SUSE Bug 1221276", "url": "https://bugzilla.suse.com/1221276" }, { "category": "self", "summary": "SUSE Bug 1221551", "url": "https://bugzilla.suse.com/1221551" }, { "category": "self", "summary": "SUSE Bug 1221553", "url": "https://bugzilla.suse.com/1221553" }, { "category": "self", "summary": "SUSE Bug 1221725", "url": "https://bugzilla.suse.com/1221725" }, { "category": "self", "summary": "SUSE Bug 1222073", "url": "https://bugzilla.suse.com/1222073" }, { "category": "self", "summary": "SUSE Bug 1222619", "url": "https://bugzilla.suse.com/1222619" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46925 page", "url": "https://www.suse.com/security/cve/CVE-2021-46925/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46926 page", "url": "https://www.suse.com/security/cve/CVE-2021-46926/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46927 page", "url": "https://www.suse.com/security/cve/CVE-2021-46927/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46929 page", "url": "https://www.suse.com/security/cve/CVE-2021-46929/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46930 page", "url": "https://www.suse.com/security/cve/CVE-2021-46930/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46931 page", "url": "https://www.suse.com/security/cve/CVE-2021-46931/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46933 page", "url": "https://www.suse.com/security/cve/CVE-2021-46933/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46936 page", "url": "https://www.suse.com/security/cve/CVE-2021-46936/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47082 page", "url": "https://www.suse.com/security/cve/CVE-2021-47082/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47087 page", "url": "https://www.suse.com/security/cve/CVE-2021-47087/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47091 page", "url": "https://www.suse.com/security/cve/CVE-2021-47091/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47093 page", "url": "https://www.suse.com/security/cve/CVE-2021-47093/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47094 page", "url": "https://www.suse.com/security/cve/CVE-2021-47094/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47095 page", "url": "https://www.suse.com/security/cve/CVE-2021-47095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47096 page", "url": "https://www.suse.com/security/cve/CVE-2021-47096/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47097 page", "url": "https://www.suse.com/security/cve/CVE-2021-47097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47098 page", "url": "https://www.suse.com/security/cve/CVE-2021-47098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47099 page", "url": "https://www.suse.com/security/cve/CVE-2021-47099/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47100 page", "url": "https://www.suse.com/security/cve/CVE-2021-47100/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47101 page", "url": "https://www.suse.com/security/cve/CVE-2021-47101/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47102 page", "url": "https://www.suse.com/security/cve/CVE-2021-47102/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47104 page", "url": "https://www.suse.com/security/cve/CVE-2021-47104/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47105 page", "url": "https://www.suse.com/security/cve/CVE-2021-47105/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47107 page", "url": "https://www.suse.com/security/cve/CVE-2021-47107/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47108 page", "url": "https://www.suse.com/security/cve/CVE-2021-47108/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-20154 page", "url": "https://www.suse.com/security/cve/CVE-2022-20154/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4744 page", "url": "https://www.suse.com/security/cve/CVE-2022-4744/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48626 page", "url": "https://www.suse.com/security/cve/CVE-2022-48626/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48629 page", "url": "https://www.suse.com/security/cve/CVE-2022-48629/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48630 page", "url": "https://www.suse.com/security/cve/CVE-2022-48630/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28746 page", "url": "https://www.suse.com/security/cve/CVE-2023-28746/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35827 page", "url": "https://www.suse.com/security/cve/CVE-2023-35827/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52447 page", "url": "https://www.suse.com/security/cve/CVE-2023-52447/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52450 page", "url": "https://www.suse.com/security/cve/CVE-2023-52450/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52454 page", "url": "https://www.suse.com/security/cve/CVE-2023-52454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52469 page", "url": "https://www.suse.com/security/cve/CVE-2023-52469/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52470 page", "url": "https://www.suse.com/security/cve/CVE-2023-52470/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52474 page", "url": "https://www.suse.com/security/cve/CVE-2023-52474/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52477 page", "url": "https://www.suse.com/security/cve/CVE-2023-52477/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52492 page", "url": "https://www.suse.com/security/cve/CVE-2023-52492/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52497 page", "url": "https://www.suse.com/security/cve/CVE-2023-52497/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52501 page", "url": "https://www.suse.com/security/cve/CVE-2023-52501/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52502 page", "url": "https://www.suse.com/security/cve/CVE-2023-52502/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52504 page", "url": "https://www.suse.com/security/cve/CVE-2023-52504/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52507 page", "url": "https://www.suse.com/security/cve/CVE-2023-52507/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52508 page", "url": "https://www.suse.com/security/cve/CVE-2023-52508/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52509 page", "url": "https://www.suse.com/security/cve/CVE-2023-52509/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52510 page", "url": "https://www.suse.com/security/cve/CVE-2023-52510/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52511 page", "url": "https://www.suse.com/security/cve/CVE-2023-52511/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52513 page", "url": "https://www.suse.com/security/cve/CVE-2023-52513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52515 page", "url": "https://www.suse.com/security/cve/CVE-2023-52515/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52517 page", "url": "https://www.suse.com/security/cve/CVE-2023-52517/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52519 page", "url": "https://www.suse.com/security/cve/CVE-2023-52519/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52520 page", "url": "https://www.suse.com/security/cve/CVE-2023-52520/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52523 page", "url": "https://www.suse.com/security/cve/CVE-2023-52523/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52524 page", "url": "https://www.suse.com/security/cve/CVE-2023-52524/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52525 page", "url": "https://www.suse.com/security/cve/CVE-2023-52525/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52528 page", "url": "https://www.suse.com/security/cve/CVE-2023-52528/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52529 page", "url": "https://www.suse.com/security/cve/CVE-2023-52529/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52532 page", "url": "https://www.suse.com/security/cve/CVE-2023-52532/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52564 page", "url": "https://www.suse.com/security/cve/CVE-2023-52564/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52566 page", "url": "https://www.suse.com/security/cve/CVE-2023-52566/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52567 page", "url": "https://www.suse.com/security/cve/CVE-2023-52567/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52569 page", "url": "https://www.suse.com/security/cve/CVE-2023-52569/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52574 page", "url": "https://www.suse.com/security/cve/CVE-2023-52574/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52575 page", "url": "https://www.suse.com/security/cve/CVE-2023-52575/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52576 page", "url": "https://www.suse.com/security/cve/CVE-2023-52576/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52582 page", "url": "https://www.suse.com/security/cve/CVE-2023-52582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52583 page", "url": "https://www.suse.com/security/cve/CVE-2023-52583/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52597 page", "url": "https://www.suse.com/security/cve/CVE-2023-52597/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52605 page", "url": "https://www.suse.com/security/cve/CVE-2023-52605/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52621 page", "url": "https://www.suse.com/security/cve/CVE-2023-52621/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6356 page", "url": "https://www.suse.com/security/cve/CVE-2023-6356/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6535 page", "url": "https://www.suse.com/security/cve/CVE-2023-6535/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6536 page", "url": "https://www.suse.com/security/cve/CVE-2023-6536/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25742 page", "url": "https://www.suse.com/security/cve/CVE-2024-25742/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26600 page", "url": "https://www.suse.com/security/cve/CVE-2024-26600/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2024-04-16T22:45:55Z", "generator": { "date": "2024-04-16T22:45:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:1321-1", "initial_release_date": "2024-04-16T22:45:55Z", "revision_history": [ { "date": "2024-04-16T22:45:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product_id": "dlm-kmp-64kb-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "product_id": "dlm-kmp-default-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-allwinner-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-allwinner-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-altera-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-altera-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-amazon-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-amazon-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-amd-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-amd-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-amlogic-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-amlogic-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-apm-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-apm-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-apple-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-apple-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-arm-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-arm-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-broadcom-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-broadcom-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-cavium-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-cavium-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-exynos-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-exynos-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-freescale-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-freescale-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-hisilicon-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-hisilicon-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-lg-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-lg-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-marvell-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-marvell-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-mediatek-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-mediatek-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-nvidia-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-nvidia-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-qcom-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-qcom-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-renesas-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-renesas-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-rockchip-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-rockchip-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-socionext-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-socionext-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-sprd-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-sprd-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.14.21-150400.24.116.1.aarch64", "product": { "name": "dtb-xilinx-5.14.21-150400.24.116.1.aarch64", "product_id": "dtb-xilinx-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product_id": "gfs2-kmp-64kb-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-64kb-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-64kb-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-64kb-extra-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-64kb-extra-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-64kb-optional-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-64kb-optional-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-default-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-default-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "product": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "product_id": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-default-devel-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-default-extra-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-default-optional-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-obs-build-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-obs-qa-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kernel-syms-5.14.21-150400.24.116.1.aarch64", "product_id": "kernel-syms-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product_id": "kselftests-kmp-64kb-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.116.1.aarch64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.116.1.aarch64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.14.21-150400.24.116.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.116.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.14.21-150400.24.116.1.noarch", "product": { "name": "kernel-devel-5.14.21-150400.24.116.1.noarch", "product_id": "kernel-devel-5.14.21-150400.24.116.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.14.21-150400.24.116.1.noarch", "product": { "name": "kernel-docs-5.14.21-150400.24.116.1.noarch", "product_id": "kernel-docs-5.14.21-150400.24.116.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.14.21-150400.24.116.1.noarch", "product": { "name": "kernel-docs-html-5.14.21-150400.24.116.1.noarch", "product_id": "kernel-docs-html-5.14.21-150400.24.116.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.14.21-150400.24.116.1.noarch", "product": { "name": "kernel-macros-5.14.21-150400.24.116.1.noarch", "product_id": "kernel-macros-5.14.21-150400.24.116.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.14.21-150400.24.116.1.noarch", "product": { "name": "kernel-source-5.14.21-150400.24.116.1.noarch", "product_id": "kernel-source-5.14.21-150400.24.116.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.14.21-150400.24.116.1.noarch", "product": { "name": "kernel-source-vanilla-5.14.21-150400.24.116.1.noarch", "product_id": "kernel-source-vanilla-5.14.21-150400.24.116.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product_id": "dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product_id": "gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-debug-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-debug-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-debug-devel-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-default-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-default-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "product": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "product_id": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-default-devel-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-default-extra-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-default-extra-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-default-optional-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-default-optional-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-kvmsmall-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-obs-build-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-obs-qa-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kernel-syms-5.14.21-150400.24.116.1.ppc64le", "product_id": "kernel-syms-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product_id": "kselftests-kmp-default-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "product_id": "dlm-kmp-default-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "product_id": "gfs2-kmp-default-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-default-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-default-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-default-devel-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-default-extra-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-default-extra-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-default-livepatch-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-default-optional-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-default-optional-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-obs-build-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-obs-qa-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-syms-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-syms-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "product": { "name": "kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "product_id": "kernel-zfcpdump-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.116.1.s390x", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.116.1.s390x", "product_id": "kselftests-kmp-default-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "product_id": "dlm-kmp-default-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-debug-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-debug-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-debug-devel-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-default-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "product": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "product_id": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-default-extra-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-default-optional-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-obs-qa-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kernel-syms-5.14.21-150400.24.116.1.x86_64", "product_id": "kernel-syms-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.116.1.x86_64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.116.1.x86_64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.3", "product": { "name": "openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.3" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.4", "product": { "name": "openSUSE Leap Micro 5.4", "product_id": "openSUSE Leap Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.116.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.116.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.116.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.116.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.116.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.116.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.116.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.116.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.116.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.116.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.aarch64 as component of openSUSE Leap Micro 5.4", "product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.s390x as component of openSUSE Leap Micro 5.4", "product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.s390x", "relates_to_product_reference": "openSUSE Leap Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.116.1.x86_64 as component of openSUSE Leap Micro 5.4", "product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.116.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64 as component of openSUSE Leap Micro 5.4", "product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64 as component of openSUSE Leap Micro 5.4", "product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46925" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: fix kernel panic caused by race of smc_sock\n\nA crash occurs when smc_cdc_tx_handler() tries to access smc_sock\nbut smc_release() has already freed it.\n\n[ 4570.695099] BUG: unable to handle page fault for address: 000000002eae9e88\n[ 4570.696048] #PF: supervisor write access in kernel mode\n[ 4570.696728] #PF: error_code(0x0002) - not-present page\n[ 4570.697401] PGD 0 P4D 0\n[ 4570.697716] Oops: 0002 [#1] PREEMPT SMP NOPTI\n[ 4570.698228] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.16.0-rc4+ #111\n[ 4570.699013] Hardware name: Alibaba Cloud Alibaba Cloud ECS, BIOS 8c24b4c 04/0\n[ 4570.699933] RIP: 0010:_raw_spin_lock+0x1a/0x30\n\u003c...\u003e\n[ 4570.711446] Call Trace:\n[ 4570.711746] \u003cIRQ\u003e\n[ 4570.711992] smc_cdc_tx_handler+0x41/0xc0\n[ 4570.712470] smc_wr_tx_tasklet_fn+0x213/0x560\n[ 4570.712981] ? smc_cdc_tx_dismisser+0x10/0x10\n[ 4570.713489] tasklet_action_common.isra.17+0x66/0x140\n[ 4570.714083] __do_softirq+0x123/0x2f4\n[ 4570.714521] irq_exit_rcu+0xc4/0xf0\n[ 4570.714934] common_interrupt+0xba/0xe0\n\nThough smc_cdc_tx_handler() checked the existence of smc connection,\nsmc_release() may have already dismissed and released the smc socket\nbefore smc_cdc_tx_handler() further visits it.\n\nsmc_cdc_tx_handler() |smc_release()\nif (!conn) |\n |\n |smc_cdc_tx_dismiss_slots()\n | smc_cdc_tx_dismisser()\n |\n |sock_put(\u0026smc-\u003esk) \u003c- last sock_put,\n | smc_sock freed\nbh_lock_sock(\u0026smc-\u003esk) (panic) |\n\nTo make sure we won\u0027t receive any CDC messages after we free the\nsmc_sock, add a refcount on the smc_connection for inflight CDC\nmessage(posted to the QP but haven\u0027t received related CQE), and\ndon\u0027t release the smc_connection until all the inflight CDC messages\nhaven been done, for both success or failed ones.\n\nUsing refcount on CDC messages brings another problem: when the link\nis going to be destroyed, smcr_link_clear() will reset the QP, which\nthen remove all the pending CQEs related to the QP in the CQ. To make\nsure all the CQEs will always come back so the refcount on the\nsmc_connection can always reach 0, smc_ib_modify_qp_reset() was replaced\nby smc_ib_modify_qp_error().\nAnd remove the timeout in smc_wr_tx_wait_no_pending_sends() since we\nneed to wait for all pending WQEs done, or we may encounter use-after-\nfree when handling CQEs.\n\nFor IB device removal routine, we need to wait for all the QPs on that\ndevice been destroyed before we can destroy CQs on the device, or\nthe refcount on smc_connection won\u0027t reach 0 and smc_sock cannot be\nreleased.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46925", "url": "https://www.suse.com/security/cve/CVE-2021-46925" }, { "category": "external", "summary": "SUSE Bug 1220466 for CVE-2021-46925", "url": "https://bugzilla.suse.com/1220466" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-46925" }, { "cve": "CVE-2021-46926", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46926" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: hda: intel-sdw-acpi: harden detection of controller\n\nThe existing code currently sets a pointer to an ACPI handle before\nchecking that it\u0027s actually a SoundWire controller. This can lead to\nissues where the graph walk continues and eventually fails, but the\npointer was set already.\n\nThis patch changes the logic so that the information provided to\nthe caller is set when a controller is found.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46926", "url": "https://www.suse.com/security/cve/CVE-2021-46926" }, { "category": "external", "summary": "SUSE Bug 1220478 for CVE-2021-46926", "url": "https://bugzilla.suse.com/1220478" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "low" } ], "title": "CVE-2021-46926" }, { "cve": "CVE-2021-46927", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46927" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert\n\nAfter commit 5b78ed24e8ec (\"mm/pagemap: add mmap_assert_locked()\nannotations to find_vma*()\"), the call to get_user_pages() will trigger\nthe mmap assert.\n\nstatic inline void mmap_assert_locked(struct mm_struct *mm)\n{\n\tlockdep_assert_held(\u0026mm-\u003emmap_lock);\n\tVM_BUG_ON_MM(!rwsem_is_locked(\u0026mm-\u003emmap_lock), mm);\n}\n\n[ 62.521410] kernel BUG at include/linux/mmap_lock.h:156!\n...........................................................\n[ 62.538938] RIP: 0010:find_vma+0x32/0x80\n...........................................................\n[ 62.605889] Call Trace:\n[ 62.608502] \u003cTASK\u003e\n[ 62.610956] ? lock_timer_base+0x61/0x80\n[ 62.614106] find_extend_vma+0x19/0x80\n[ 62.617195] __get_user_pages+0x9b/0x6a0\n[ 62.620356] __gup_longterm_locked+0x42d/0x450\n[ 62.623721] ? finish_wait+0x41/0x80\n[ 62.626748] ? __kmalloc+0x178/0x2f0\n[ 62.629768] ne_set_user_memory_region_ioctl.isra.0+0x225/0x6a0 [nitro_enclaves]\n[ 62.635776] ne_enclave_ioctl+0x1cf/0x6d7 [nitro_enclaves]\n[ 62.639541] __x64_sys_ioctl+0x82/0xb0\n[ 62.642620] do_syscall_64+0x3b/0x90\n[ 62.645642] entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nUse get_user_pages_unlocked() when setting the enclave memory regions.\nThat\u0027s a similar pattern as mmap_read_lock() used together with\nget_user_pages().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46927", "url": "https://www.suse.com/security/cve/CVE-2021-46927" }, { "category": "external", "summary": "SUSE Bug 1220443 for CVE-2021-46927", "url": "https://bugzilla.suse.com/1220443" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-46927" }, { "cve": "CVE-2021-46929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: use call_rcu to free endpoint\n\nThis patch is to delay the endpoint free by calling call_rcu() to fix\nanother use-after-free issue in sctp_sock_dump():\n\n BUG: KASAN: use-after-free in __lock_acquire+0x36d9/0x4c20\n Call Trace:\n __lock_acquire+0x36d9/0x4c20 kernel/locking/lockdep.c:3218\n lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844\n __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline]\n _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168\n spin_lock_bh include/linux/spinlock.h:334 [inline]\n __lock_sock+0x203/0x350 net/core/sock.c:2253\n lock_sock_nested+0xfe/0x120 net/core/sock.c:2774\n lock_sock include/net/sock.h:1492 [inline]\n sctp_sock_dump+0x122/0xb20 net/sctp/diag.c:324\n sctp_for_each_transport+0x2b5/0x370 net/sctp/socket.c:5091\n sctp_diag_dump+0x3ac/0x660 net/sctp/diag.c:527\n __inet_diag_dump+0xa8/0x140 net/ipv4/inet_diag.c:1049\n inet_diag_dump+0x9b/0x110 net/ipv4/inet_diag.c:1065\n netlink_dump+0x606/0x1080 net/netlink/af_netlink.c:2244\n __netlink_dump_start+0x59a/0x7c0 net/netlink/af_netlink.c:2352\n netlink_dump_start include/linux/netlink.h:216 [inline]\n inet_diag_handler_cmd+0x2ce/0x3f0 net/ipv4/inet_diag.c:1170\n __sock_diag_cmd net/core/sock_diag.c:232 [inline]\n sock_diag_rcv_msg+0x31d/0x410 net/core/sock_diag.c:263\n netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2477\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:274\n\nThis issue occurs when asoc is peeled off and the old sk is freed after\ngetting it by asoc-\u003ebase.sk and before calling lock_sock(sk).\n\nTo prevent the sk free, as a holder of the sk, ep should be alive when\ncalling lock_sock(). This patch uses call_rcu() and moves sock_put and\nep free into sctp_endpoint_destroy_rcu(), so that it\u0027s safe to try to\nhold the ep under rcu_read_lock in sctp_transport_traverse_process().\n\nIf sctp_endpoint_hold() returns true, it means this ep is still alive\nand we have held it and can continue to dump it; If it returns false,\nit means this ep is dead and can be freed after rcu_read_unlock, and\nwe should skip it.\n\nIn sctp_sock_dump(), after locking the sk, if this ep is different from\ntsp-\u003easoc-\u003eep, it means during this dumping, this asoc was peeled off\nbefore calling lock_sock(), and the sk should be skipped; If this ep is\nthe same with tsp-\u003easoc-\u003eep, it means no peeloff happens on this asoc,\nand due to lock_sock, no peeloff will happen either until release_sock.\n\nNote that delaying endpoint free won\u0027t delay the port release, as the\nport release happens in sctp_endpoint_destroy() before calling call_rcu().\nAlso, freeing endpoint by call_rcu() makes it safe to access the sk by\nasoc-\u003ebase.sk in sctp_assocs_seq_show() and sctp_rcv().\n\nThanks Jones to bring this issue up.\n\nv1-\u003ev2:\n - improve the changelog.\n - add kfree(ep) into sctp_endpoint_destroy_rcu(), as Jakub noticed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46929", "url": "https://www.suse.com/security/cve/CVE-2021-46929" }, { "category": "external", "summary": "SUSE Bug 1220482 for CVE-2021-46929", "url": "https://bugzilla.suse.com/1220482" }, { "category": "external", "summary": "SUSE Bug 1222400 for CVE-2021-46929", "url": "https://bugzilla.suse.com/1222400" }, { "category": "external", "summary": "SUSE Bug 1224298 for CVE-2021-46929", "url": "https://bugzilla.suse.com/1224298" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2021-46929", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "important" } ], "title": "CVE-2021-46929" }, { "cve": "CVE-2021-46930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46930" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: mtu3: fix list_head check warning\n\nThis is caused by uninitialization of list_head.\n\nBUG: KASAN: use-after-free in __list_del_entry_valid+0x34/0xe4\n\nCall trace:\ndump_backtrace+0x0/0x298\nshow_stack+0x24/0x34\ndump_stack+0x130/0x1a8\nprint_address_description+0x88/0x56c\n__kasan_report+0x1b8/0x2a0\nkasan_report+0x14/0x20\n__asan_load8+0x9c/0xa0\n__list_del_entry_valid+0x34/0xe4\nmtu3_req_complete+0x4c/0x300 [mtu3]\nmtu3_gadget_stop+0x168/0x448 [mtu3]\nusb_gadget_unregister_driver+0x204/0x3a0\nunregister_gadget_item+0x44/0xa4", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46930", "url": "https://www.suse.com/security/cve/CVE-2021-46930" }, { "category": "external", "summary": "SUSE Bug 1220484 for CVE-2021-46930", "url": "https://bugzilla.suse.com/1220484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-46930" }, { "cve": "CVE-2021-46931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46931" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Wrap the tx reporter dump callback to extract the sq\n\nFunction mlx5e_tx_reporter_dump_sq() casts its void * argument to struct\nmlx5e_txqsq *, but in TX-timeout-recovery flow the argument is actually\nof type struct mlx5e_tx_timeout_ctx *.\n\n mlx5_core 0000:08:00.1 enp8s0f1: TX timeout detected\n mlx5_core 0000:08:00.1 enp8s0f1: TX timeout on queue: 1, SQ: 0x11ec, CQ: 0x146d, SQ Cons: 0x0 SQ Prod: 0x1, usecs since last trans: 21565000\n BUG: stack guard page was hit at 0000000093f1a2de (stack is 00000000b66ea0dc..000000004d932dae)\n kernel stack overflow (page fault): 0000 [#1] SMP NOPTI\n CPU: 5 PID: 95 Comm: kworker/u20:1 Tainted: G W OE 5.13.0_mlnx #1\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n Workqueue: mlx5e mlx5e_tx_timeout_work [mlx5_core]\n RIP: 0010:mlx5e_tx_reporter_dump_sq+0xd3/0x180\n [mlx5_core]\n Call Trace:\n mlx5e_tx_reporter_dump+0x43/0x1c0 [mlx5_core]\n devlink_health_do_dump.part.91+0x71/0xd0\n devlink_health_report+0x157/0x1b0\n mlx5e_reporter_tx_timeout+0xb9/0xf0 [mlx5_core]\n ? mlx5e_tx_reporter_err_cqe_recover+0x1d0/0x1d0\n [mlx5_core]\n ? mlx5e_health_queue_dump+0xd0/0xd0 [mlx5_core]\n ? update_load_avg+0x19b/0x550\n ? set_next_entity+0x72/0x80\n ? pick_next_task_fair+0x227/0x340\n ? finish_task_switch+0xa2/0x280\n mlx5e_tx_timeout_work+0x83/0xb0 [mlx5_core]\n process_one_work+0x1de/0x3a0\n worker_thread+0x2d/0x3c0\n ? process_one_work+0x3a0/0x3a0\n kthread+0x115/0x130\n ? kthread_park+0x90/0x90\n ret_from_fork+0x1f/0x30\n --[ end trace 51ccabea504edaff ]---\n RIP: 0010:mlx5e_tx_reporter_dump_sq+0xd3/0x180\n PKRU: 55555554\n Kernel panic - not syncing: Fatal exception\n Kernel Offset: disabled\n end Kernel panic - not syncing: Fatal exception\n\nTo fix this bug add a wrapper for mlx5e_tx_reporter_dump_sq() which\nextracts the sq from struct mlx5e_tx_timeout_ctx and set it as the\nTX-timeout-recovery flow dump callback.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46931", "url": "https://www.suse.com/security/cve/CVE-2021-46931" }, { "category": "external", "summary": "SUSE Bug 1220486 for CVE-2021-46931", "url": "https://bugzilla.suse.com/1220486" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-46931" }, { "cve": "CVE-2021-46933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46933" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.\n\nffs_data_clear is indirectly called from both ffs_fs_kill_sb and\nffs_ep0_release, so it ends up being called twice when userland closes ep0\nand then unmounts f_fs.\nIf userland provided an eventfd along with function\u0027s USB descriptors, it\nends up calling eventfd_ctx_put as many times, causing a refcount\nunderflow.\nNULL-ify ffs_eventfd to prevent these extraneous eventfd_ctx_put calls.\n\nAlso, set epfiles to NULL right after de-allocating it, for readability.\n\nFor completeness, ffs_data_clear actually ends up being called thrice, the\nlast call being before the whole ffs structure gets freed, so when this\nspecific sequence happens there is a second underflow happening (but not\nbeing reported):\n\n/sys/kernel/debug/tracing# modprobe usb_f_fs\n/sys/kernel/debug/tracing# echo ffs_data_clear \u003e set_ftrace_filter\n/sys/kernel/debug/tracing# echo function \u003e current_tracer\n/sys/kernel/debug/tracing# echo 1 \u003e tracing_on\n(setup gadget, run and kill function userland process, teardown gadget)\n/sys/kernel/debug/tracing# echo 0 \u003e tracing_on\n/sys/kernel/debug/tracing# cat trace\n smartcard-openp-436 [000] ..... 1946.208786: ffs_data_clear \u003c-ffs_data_closed\n smartcard-openp-431 [000] ..... 1946.279147: ffs_data_clear \u003c-ffs_data_closed\n smartcard-openp-431 [000] .n... 1946.905512: ffs_data_clear \u003c-ffs_data_put\n\nWarning output corresponding to above trace:\n[ 1946.284139] WARNING: CPU: 0 PID: 431 at lib/refcount.c:28 refcount_warn_saturate+0x110/0x15c\n[ 1946.293094] refcount_t: underflow; use-after-free.\n[ 1946.298164] Modules linked in: usb_f_ncm(E) u_ether(E) usb_f_fs(E) hci_uart(E) btqca(E) btrtl(E) btbcm(E) btintel(E) bluetooth(E) nls_ascii(E) nls_cp437(E) vfat(E) fat(E) bcm2835_v4l2(CE) bcm2835_mmal_vchiq(CE) videobuf2_vmalloc(E) videobuf2_memops(E) sha512_generic(E) videobuf2_v4l2(E) sha512_arm(E) videobuf2_common(E) videodev(E) cpufreq_dt(E) snd_bcm2835(CE) brcmfmac(E) mc(E) vc4(E) ctr(E) brcmutil(E) snd_soc_core(E) snd_pcm_dmaengine(E) drbg(E) snd_pcm(E) snd_timer(E) snd(E) soundcore(E) drm_kms_helper(E) cec(E) ansi_cprng(E) rc_core(E) syscopyarea(E) raspberrypi_cpufreq(E) sysfillrect(E) sysimgblt(E) cfg80211(E) max17040_battery(OE) raspberrypi_hwmon(E) fb_sys_fops(E) regmap_i2c(E) ecdh_generic(E) rfkill(E) ecc(E) bcm2835_rng(E) rng_core(E) vchiq(CE) leds_gpio(E) libcomposite(E) fuse(E) configfs(E) ip_tables(E) x_tables(E) autofs4(E) ext4(E) crc16(E) mbcache(E) jbd2(E) crc32c_generic(E) sdhci_iproc(E) sdhci_pltfm(E) sdhci(E)\n[ 1946.399633] CPU: 0 PID: 431 Comm: smartcard-openp Tainted: G C OE 5.15.0-1-rpi #1 Debian 5.15.3-1\n[ 1946.417950] Hardware name: BCM2835\n[ 1946.425442] Backtrace:\n[ 1946.432048] [\u003cc08d60a0\u003e] (dump_backtrace) from [\u003cc08d62ec\u003e] (show_stack+0x20/0x24)\n[ 1946.448226] r7:00000009 r6:0000001c r5:c04a948c r4:c0a64e2c\n[ 1946.458412] [\u003cc08d62cc\u003e] (show_stack) from [\u003cc08d9ae0\u003e] (dump_stack+0x28/0x30)\n[ 1946.470380] [\u003cc08d9ab8\u003e] (dump_stack) from [\u003cc0123500\u003e] (__warn+0xe8/0x154)\n[ 1946.482067] r5:c04a948c r4:c0a71dc8\n[ 1946.490184] [\u003cc0123418\u003e] (__warn) from [\u003cc08d6948\u003e] (warn_slowpath_fmt+0xa0/0xe4)\n[ 1946.506758] r7:00000009 r6:0000001c r5:c0a71dc8 r4:c0a71e04\n[ 1946.517070] [\u003cc08d68ac\u003e] (warn_slowpath_fmt) from [\u003cc04a948c\u003e] (refcount_warn_saturate+0x110/0x15c)\n[ 1946.535309] r8:c0100224 r7:c0dfcb84 r6:ffffffff r5:c3b84c00 r4:c24a17c0\n[ 1946.546708] [\u003cc04a937c\u003e] (refcount_warn_saturate) from [\u003cc0380134\u003e] (eventfd_ctx_put+0x48/0x74)\n[ 1946.564476] [\u003cc03800ec\u003e] (eventfd_ctx_put) from [\u003cbf5464e8\u003e] (ffs_data_clear+0xd0/0x118 [usb_f_fs])\n[ 1946.582664] r5:c3b84c00 r4:c2695b00\n[ 1946.590668] [\u003cbf546418\u003e] (ffs_data_clear [usb_f_fs]) from [\u003cbf547cc0\u003e] (ffs_data_closed+0x9c/0x150 [usb_f_fs])\n[ 1946.609608] r5:bf54d014 r4:c2695b00\n[ 1946.617522] [\u003cbf547c24\u003e] (ffs_data_closed [usb_f_fs]) from [\u003cbf547da0\u003e] (ffs_fs_kill_sb+0x2c/0x30 [usb_f_fs])\n[ 1946.636217] r7:c0dfcb\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46933", "url": "https://www.suse.com/security/cve/CVE-2021-46933" }, { "category": "external", "summary": "SUSE Bug 1220487 for CVE-2021-46933", "url": "https://bugzilla.suse.com/1220487" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-46933" }, { "cve": "CVE-2021-46936", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46936" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix use-after-free in tw_timer_handler\n\nA real world panic issue was found as follow in Linux 5.4.\n\n BUG: unable to handle page fault for address: ffffde49a863de28\n PGD 7e6fe62067 P4D 7e6fe62067 PUD 7e6fe63067 PMD f51e064067 PTE 0\n RIP: 0010:tw_timer_handler+0x20/0x40\n Call Trace:\n \u003cIRQ\u003e\n call_timer_fn+0x2b/0x120\n run_timer_softirq+0x1ef/0x450\n __do_softirq+0x10d/0x2b8\n irq_exit+0xc7/0xd0\n smp_apic_timer_interrupt+0x68/0x120\n apic_timer_interrupt+0xf/0x20\n\nThis issue was also reported since 2017 in the thread [1],\nunfortunately, the issue was still can be reproduced after fixing\nDCCP.\n\nThe ipv4_mib_exit_net is called before tcp_sk_exit_batch when a net\nnamespace is destroyed since tcp_sk_ops is registered befrore\nipv4_mib_ops, which means tcp_sk_ops is in the front of ipv4_mib_ops\nin the list of pernet_list. There will be a use-after-free on\nnet-\u003emib.net_statistics in tw_timer_handler after ipv4_mib_exit_net\nif there are some inflight time-wait timers.\n\nThis bug is not introduced by commit f2bf415cfed7 (\"mib: add net to\nNET_ADD_STATS_BH\") since the net_statistics is a global variable\ninstead of dynamic allocation and freeing. Actually, commit\n61a7e26028b9 (\"mib: put net statistics on struct net\") introduces\nthe bug since it put net statistics on struct net and free it when\nnet namespace is destroyed.\n\nMoving init_ipv4_mibs() to the front of tcp_init() to fix this bug\nand replace pr_crit() with panic() since continuing is meaningless\nwhen init_ipv4_mibs() fails.\n\n[1] https://groups.google.com/g/syzkaller/c/p1tn-_Kc6l4/m/smuL_FMAAgAJ?pli=1", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46936", "url": "https://www.suse.com/security/cve/CVE-2021-46936" }, { "category": "external", "summary": "SUSE Bug 1220439 for CVE-2021-46936", "url": "https://bugzilla.suse.com/1220439" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-46936" }, { "cve": "CVE-2021-47082", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47082" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntun: avoid double free in tun_free_netdev\n\nAvoid double free in tun_free_netdev() by moving the\ndev-\u003etstats and tun-\u003esecurity allocs to a new ndo_init routine\n(tun_net_init()) that will be called by register_netdevice().\nndo_init is paired with the desctructor (tun_free_netdev()),\nso if there\u0027s an error in register_netdevice() the destructor\nwill handle the frees.\n\nBUG: KASAN: double-free or invalid-free in selinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\n\nCPU: 0 PID: 25750 Comm: syz-executor416 Not tainted 5.16.0-rc2-syzk #1\nHardware name: Red Hat KVM, BIOS\nCall Trace:\n\u003cTASK\u003e\n__dump_stack lib/dump_stack.c:88 [inline]\ndump_stack_lvl+0x89/0xb5 lib/dump_stack.c:106\nprint_address_description.constprop.9+0x28/0x160 mm/kasan/report.c:247\nkasan_report_invalid_free+0x55/0x80 mm/kasan/report.c:372\n____kasan_slab_free mm/kasan/common.c:346 [inline]\n__kasan_slab_free+0x107/0x120 mm/kasan/common.c:374\nkasan_slab_free include/linux/kasan.h:235 [inline]\nslab_free_hook mm/slub.c:1723 [inline]\nslab_free_freelist_hook mm/slub.c:1749 [inline]\nslab_free mm/slub.c:3513 [inline]\nkfree+0xac/0x2d0 mm/slub.c:4561\nselinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\nsecurity_tun_dev_free_security+0x4f/0x90 security/security.c:2342\ntun_free_netdev+0xe6/0x150 drivers/net/tun.c:2215\nnetdev_run_todo+0x4df/0x840 net/core/dev.c:10627\nrtnl_unlock+0x13/0x20 net/core/rtnetlink.c:112\n__tun_chr_ioctl+0x80c/0x2870 drivers/net/tun.c:3302\ntun_chr_ioctl+0x2f/0x40 drivers/net/tun.c:3311\nvfs_ioctl fs/ioctl.c:51 [inline]\n__do_sys_ioctl fs/ioctl.c:874 [inline]\n__se_sys_ioctl fs/ioctl.c:860 [inline]\n__x64_sys_ioctl+0x19d/0x220 fs/ioctl.c:860\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x3a/0x80 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47082", "url": "https://www.suse.com/security/cve/CVE-2021-47082" }, { "category": "external", "summary": "SUSE Bug 1220969 for CVE-2021-47082", "url": "https://bugzilla.suse.com/1220969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47082" }, { "cve": "CVE-2021-47087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47087" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntee: optee: Fix incorrect page free bug\n\nPointer to the allocated pages (struct page *page) has already\nprogressed towards the end of allocation. It is incorrect to perform\n__free_pages(page, order) using this pointer as we would free any\narbitrary pages. Fix this by stop modifying the page pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47087", "url": "https://www.suse.com/security/cve/CVE-2021-47087" }, { "category": "external", "summary": "SUSE Bug 1220954 for CVE-2021-47087", "url": "https://bugzilla.suse.com/1220954" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47087" }, { "cve": "CVE-2021-47091", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47091" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac80211: fix locking in ieee80211_start_ap error path\n\nWe need to hold the local-\u003emtx to release the channel context,\nas even encoded by the lockdep_assert_held() there. Fix it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47091", "url": "https://www.suse.com/security/cve/CVE-2021-47091" }, { "category": "external", "summary": "SUSE Bug 1220959 for CVE-2021-47091", "url": "https://bugzilla.suse.com/1220959" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47091" }, { "cve": "CVE-2021-47093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47093" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: intel_pmc_core: fix memleak on registration failure\n\nIn case device registration fails during module initialisation, the\nplatform device structure needs to be freed using platform_device_put()\nto properly free all resources (e.g. the device name).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47093", "url": "https://www.suse.com/security/cve/CVE-2021-47093" }, { "category": "external", "summary": "SUSE Bug 1220978 for CVE-2021-47093", "url": "https://bugzilla.suse.com/1220978" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47093" }, { "cve": "CVE-2021-47094", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47094" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86/mmu: Don\u0027t advance iterator after restart due to yielding\n\nAfter dropping mmu_lock in the TDP MMU, restart the iterator during\ntdp_iter_next() and do not advance the iterator. Advancing the iterator\nresults in skipping the top-level SPTE and all its children, which is\nfatal if any of the skipped SPTEs were not visited before yielding.\n\nWhen zapping all SPTEs, i.e. when min_level == root_level, restarting the\niter and then invoking tdp_iter_next() is always fatal if the current gfn\nhas as a valid SPTE, as advancing the iterator results in try_step_side()\nskipping the current gfn, which wasn\u0027t visited before yielding.\n\nSprinkle WARNs on iter-\u003eyielded being true in various helpers that are\noften used in conjunction with yielding, and tag the helper with\n__must_check to reduce the probabily of improper usage.\n\nFailing to zap a top-level SPTE manifests in one of two ways. If a valid\nSPTE is skipped by both kvm_tdp_mmu_zap_all() and kvm_tdp_mmu_put_root(),\nthe shadow page will be leaked and KVM will WARN accordingly.\n\n WARNING: CPU: 1 PID: 3509 at arch/x86/kvm/mmu/tdp_mmu.c:46 [kvm]\n RIP: 0010:kvm_mmu_uninit_tdp_mmu+0x3e/0x50 [kvm]\n Call Trace:\n \u003cTASK\u003e\n kvm_arch_destroy_vm+0x130/0x1b0 [kvm]\n kvm_destroy_vm+0x162/0x2a0 [kvm]\n kvm_vcpu_release+0x34/0x60 [kvm]\n __fput+0x82/0x240\n task_work_run+0x5c/0x90\n do_exit+0x364/0xa10\n ? futex_unqueue+0x38/0x60\n do_group_exit+0x33/0xa0\n get_signal+0x155/0x850\n arch_do_signal_or_restart+0xed/0x750\n exit_to_user_mode_prepare+0xc5/0x120\n syscall_exit_to_user_mode+0x1d/0x40\n do_syscall_64+0x48/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nIf kvm_tdp_mmu_zap_all() skips a gfn/SPTE but that SPTE is then zapped by\nkvm_tdp_mmu_put_root(), KVM triggers a use-after-free in the form of\nmarking a struct page as dirty/accessed after it has been put back on the\nfree list. This directly triggers a WARN due to encountering a page with\npage_count() == 0, but it can also lead to data corruption and additional\nerrors in the kernel.\n\n WARNING: CPU: 7 PID: 1995658 at arch/x86/kvm/../../../virt/kvm/kvm_main.c:171\n RIP: 0010:kvm_is_zone_device_pfn.part.0+0x9e/0xd0 [kvm]\n Call Trace:\n \u003cTASK\u003e\n kvm_set_pfn_dirty+0x120/0x1d0 [kvm]\n __handle_changed_spte+0x92e/0xca0 [kvm]\n __handle_changed_spte+0x63c/0xca0 [kvm]\n __handle_changed_spte+0x63c/0xca0 [kvm]\n __handle_changed_spte+0x63c/0xca0 [kvm]\n zap_gfn_range+0x549/0x620 [kvm]\n kvm_tdp_mmu_put_root+0x1b6/0x270 [kvm]\n mmu_free_root_page+0x219/0x2c0 [kvm]\n kvm_mmu_free_roots+0x1b4/0x4e0 [kvm]\n kvm_mmu_unload+0x1c/0xa0 [kvm]\n kvm_arch_destroy_vm+0x1f2/0x5c0 [kvm]\n kvm_put_kvm+0x3b1/0x8b0 [kvm]\n kvm_vcpu_release+0x4e/0x70 [kvm]\n __fput+0x1f7/0x8c0\n task_work_run+0xf8/0x1a0\n do_exit+0x97b/0x2230\n do_group_exit+0xda/0x2a0\n get_signal+0x3be/0x1e50\n arch_do_signal_or_restart+0x244/0x17f0\n exit_to_user_mode_prepare+0xcb/0x120\n syscall_exit_to_user_mode+0x1d/0x40\n do_syscall_64+0x4d/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nNote, the underlying bug existed even before commit 1af4a96025b3 (\"KVM:\nx86/mmu: Yield in TDU MMU iter even if no SPTES changed\") moved calls to\ntdp_mmu_iter_cond_resched() to the beginning of loops, as KVM could still\nincorrectly advance past a top-level entry when yielding on a lower-level\nentry. But with respect to leaking shadow pages, the bug was introduced\nby yielding before processing the current gfn.\n\nAlternatively, tdp_mmu_iter_cond_resched() could simply fall through, or\ncallers could jump to their \"retry\" label. The downside of that approach\nis that tdp_mmu_iter_cond_resched() _must_ be called before anything else\nin the loop, and there\u0027s no easy way to enfornce that requirement.\n\nIdeally, KVM would handling the cond_resched() fully within the iterator\nmacro (the code is actually quite clean) and avoid this entire class of\nbugs, but that is extremely difficult do wh\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47094", "url": "https://www.suse.com/security/cve/CVE-2021-47094" }, { "category": "external", "summary": "SUSE Bug 1221551 for CVE-2021-47094", "url": "https://bugzilla.suse.com/1221551" }, { "category": "external", "summary": "SUSE Bug 1222401 for CVE-2021-47094", "url": "https://bugzilla.suse.com/1222401" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "important" } ], "title": "CVE-2021-47094" }, { "cve": "CVE-2021-47095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47095" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmi: ssif: initialize ssif_info-\u003eclient early\n\nDuring probe ssif_info-\u003eclient is dereferenced in error path. However,\nit is set when some of the error checking has already been done. This\ncauses following kernel crash if an error path is taken:\n\n[ 30.645593][ T674] ipmi_ssif 0-000e: ipmi_ssif: Not probing, Interface already present\n[ 30.657616][ T674] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000088\n...\n[ 30.657723][ T674] pc : __dev_printk+0x28/0xa0\n[ 30.657732][ T674] lr : _dev_err+0x7c/0xa0\n...\n[ 30.657772][ T674] Call trace:\n[ 30.657775][ T674] __dev_printk+0x28/0xa0\n[ 30.657778][ T674] _dev_err+0x7c/0xa0\n[ 30.657781][ T674] ssif_probe+0x548/0x900 [ipmi_ssif 62ce4b08badc1458fd896206d9ef69a3c31f3d3e]\n[ 30.657791][ T674] i2c_device_probe+0x37c/0x3c0\n...\n\nInitialize ssif_info-\u003eclient before any error path can be taken. Clear\ni2c_client data in the error path to prevent the dangling pointer from\nleaking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47095", "url": "https://www.suse.com/security/cve/CVE-2021-47095" }, { "category": "external", "summary": "SUSE Bug 1220979 for CVE-2021-47095", "url": "https://bugzilla.suse.com/1220979" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47095" }, { "cve": "CVE-2021-47096", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47096" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: rawmidi - fix the uninitalized user_pversion\n\nThe user_pversion was uninitialized for the user space file structure\nin the open function, because the file private structure use\nkmalloc for the allocation.\n\nThe kernel ALSA sequencer code clears the file structure, so no additional\nfixes are required.\n\nBugLink: https://github.com/alsa-project/alsa-lib/issues/178", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47096", "url": "https://www.suse.com/security/cve/CVE-2021-47096" }, { "category": "external", "summary": "SUSE Bug 1220981 for CVE-2021-47096", "url": "https://bugzilla.suse.com/1220981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "low" } ], "title": "CVE-2021-47096" }, { "cve": "CVE-2021-47097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47097" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: elantech - fix stack out of bound access in elantech_change_report_id()\n\nThe array param[] in elantech_change_report_id() must be at least 3\nbytes, because elantech_read_reg_params() is calling ps2_command() with\nPSMOUSE_CMD_GETINFO, that is going to access 3 bytes from param[], but\nit\u0027s defined in the stack as an array of 2 bytes, therefore we have a\npotential stack out-of-bounds access here, also confirmed by KASAN:\n\n[ 6.512374] BUG: KASAN: stack-out-of-bounds in __ps2_command+0x372/0x7e0\n[ 6.512397] Read of size 1 at addr ffff8881024d77c2 by task kworker/2:1/118\n\n[ 6.512416] CPU: 2 PID: 118 Comm: kworker/2:1 Not tainted 5.13.0-22-generic #22+arighi20211110\n[ 6.512428] Hardware name: LENOVO 20T8000QGE/20T8000QGE, BIOS R1AET32W (1.08 ) 08/14/2020\n[ 6.512436] Workqueue: events_long serio_handle_event\n[ 6.512453] Call Trace:\n[ 6.512462] show_stack+0x52/0x58\n[ 6.512474] dump_stack+0xa1/0xd3\n[ 6.512487] print_address_description.constprop.0+0x1d/0x140\n[ 6.512502] ? __ps2_command+0x372/0x7e0\n[ 6.512516] __kasan_report.cold+0x7d/0x112\n[ 6.512527] ? _raw_write_lock_irq+0x20/0xd0\n[ 6.512539] ? __ps2_command+0x372/0x7e0\n[ 6.512552] kasan_report+0x3c/0x50\n[ 6.512564] __asan_load1+0x6a/0x70\n[ 6.512575] __ps2_command+0x372/0x7e0\n[ 6.512589] ? ps2_drain+0x240/0x240\n[ 6.512601] ? dev_printk_emit+0xa2/0xd3\n[ 6.512612] ? dev_vprintk_emit+0xc5/0xc5\n[ 6.512621] ? __kasan_check_write+0x14/0x20\n[ 6.512634] ? mutex_lock+0x8f/0xe0\n[ 6.512643] ? __mutex_lock_slowpath+0x20/0x20\n[ 6.512655] ps2_command+0x52/0x90\n[ 6.512670] elantech_ps2_command+0x4f/0xc0 [psmouse]\n[ 6.512734] elantech_change_report_id+0x1e6/0x256 [psmouse]\n[ 6.512799] ? elantech_report_trackpoint.constprop.0.cold+0xd/0xd [psmouse]\n[ 6.512863] ? ps2_command+0x7f/0x90\n[ 6.512877] elantech_query_info.cold+0x6bd/0x9ed [psmouse]\n[ 6.512943] ? elantech_setup_ps2+0x460/0x460 [psmouse]\n[ 6.513005] ? psmouse_reset+0x69/0xb0 [psmouse]\n[ 6.513064] ? psmouse_attr_set_helper+0x2a0/0x2a0 [psmouse]\n[ 6.513122] ? phys_pmd_init+0x30e/0x521\n[ 6.513137] elantech_init+0x8a/0x200 [psmouse]\n[ 6.513200] ? elantech_init_ps2+0xf0/0xf0 [psmouse]\n[ 6.513249] ? elantech_query_info+0x440/0x440 [psmouse]\n[ 6.513296] ? synaptics_send_cmd+0x60/0x60 [psmouse]\n[ 6.513342] ? elantech_query_info+0x440/0x440 [psmouse]\n[ 6.513388] ? psmouse_try_protocol+0x11e/0x170 [psmouse]\n[ 6.513432] psmouse_extensions+0x65d/0x6e0 [psmouse]\n[ 6.513476] ? psmouse_try_protocol+0x170/0x170 [psmouse]\n[ 6.513519] ? mutex_unlock+0x22/0x40\n[ 6.513526] ? ps2_command+0x7f/0x90\n[ 6.513536] ? psmouse_probe+0xa3/0xf0 [psmouse]\n[ 6.513580] psmouse_switch_protocol+0x27d/0x2e0 [psmouse]\n[ 6.513624] psmouse_connect+0x272/0x530 [psmouse]\n[ 6.513669] serio_driver_probe+0x55/0x70\n[ 6.513679] really_probe+0x190/0x720\n[ 6.513689] driver_probe_device+0x160/0x1f0\n[ 6.513697] device_driver_attach+0x119/0x130\n[ 6.513705] ? device_driver_attach+0x130/0x130\n[ 6.513713] __driver_attach+0xe7/0x1a0\n[ 6.513720] ? device_driver_attach+0x130/0x130\n[ 6.513728] bus_for_each_dev+0xfb/0x150\n[ 6.513738] ? subsys_dev_iter_exit+0x10/0x10\n[ 6.513748] ? _raw_write_unlock_bh+0x30/0x30\n[ 6.513757] driver_attach+0x2d/0x40\n[ 6.513764] serio_handle_event+0x199/0x3d0\n[ 6.513775] process_one_work+0x471/0x740\n[ 6.513785] worker_thread+0x2d2/0x790\n[ 6.513794] ? process_one_work+0x740/0x740\n[ 6.513802] kthread+0x1b4/0x1e0\n[ 6.513809] ? set_kthread_struct+0x80/0x80\n[ 6.513816] ret_from_fork+0x22/0x30\n\n[ 6.513832] The buggy address belongs to the page:\n[ 6.513838] page:00000000bc35e189 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1024d7\n[ 6.513847] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)\n[ 6.513860] raw: 0\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47097", "url": "https://www.suse.com/security/cve/CVE-2021-47097" }, { "category": "external", "summary": "SUSE Bug 1220982 for CVE-2021-47097", "url": "https://bugzilla.suse.com/1220982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "low" } ], "title": "CVE-2021-47097" }, { "cve": "CVE-2021-47098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47098" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations\n\nCommit b50aa49638c7 (\"hwmon: (lm90) Prevent integer underflows of\ntemperature calculations\") addressed a number of underflow situations\nwhen writing temperature limits. However, it missed one situation, seen\nwhen an attempt is made to set the hysteresis value to MAX_LONG and the\ncritical temperature limit is negative.\n\nUse clamp_val() when setting the hysteresis temperature to ensure that\nthe provided value can never overflow or underflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47098", "url": "https://www.suse.com/security/cve/CVE-2021-47098" }, { "category": "external", "summary": "SUSE Bug 1220983 for CVE-2021-47098", "url": "https://bugzilla.suse.com/1220983" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47098" }, { "cve": "CVE-2021-47099", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47099" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nveth: ensure skb entering GRO are not cloned.\n\nAfter commit d3256efd8e8b (\"veth: allow enabling NAPI even without XDP\"),\nif GRO is enabled on a veth device and TSO is disabled on the peer\ndevice, TCP skbs will go through the NAPI callback. If there is no XDP\nprogram attached, the veth code does not perform any share check, and\nshared/cloned skbs could enter the GRO engine.\n\nIgnat reported a BUG triggered later-on due to the above condition:\n\n[ 53.970529][ C1] kernel BUG at net/core/skbuff.c:3574!\n[ 53.981755][ C1] invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\n[ 53.982634][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.16.0-rc5+ #25\n[ 53.982634][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\n[ 53.982634][ C1] RIP: 0010:skb_shift+0x13ef/0x23b0\n[ 53.982634][ C1] Code: ea 03 0f b6 04 02 48 89 fa 83 e2 07 38 d0\n7f 08 84 c0 0f 85 41 0c 00 00 41 80 7f 02 00 4d 8d b5 d0 00 00 00 0f\n85 74 f5 ff ff \u003c0f\u003e 0b 4d 8d 77 20 be 04 00 00 00 4c 89 44 24 78 4c 89\nf7 4c 89 8c\n[ 53.982634][ C1] RSP: 0018:ffff8881008f7008 EFLAGS: 00010246\n[ 53.982634][ C1] RAX: 0000000000000000 RBX: ffff8881180b4c80 RCX: 0000000000000000\n[ 53.982634][ C1] RDX: 0000000000000002 RSI: ffff8881180b4d3c RDI: ffff88810bc9cac2\n[ 53.982634][ C1] RBP: ffff8881008f70b8 R08: ffff8881180b4cf4 R09: ffff8881180b4cf0\n[ 53.982634][ C1] R10: ffffed1022999e5c R11: 0000000000000002 R12: 0000000000000590\n[ 53.982634][ C1] R13: ffff88810f940c80 R14: ffff88810f940d50 R15: ffff88810bc9cac0\n[ 53.982634][ C1] FS: 0000000000000000(0000) GS:ffff888235880000(0000) knlGS:0000000000000000\n[ 53.982634][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 53.982634][ C1] CR2: 00007ff5f9b86680 CR3: 0000000108ce8004 CR4: 0000000000170ee0\n[ 53.982634][ C1] Call Trace:\n[ 53.982634][ C1] \u003cTASK\u003e\n[ 53.982634][ C1] tcp_sacktag_walk+0xaba/0x18e0\n[ 53.982634][ C1] tcp_sacktag_write_queue+0xe7b/0x3460\n[ 53.982634][ C1] tcp_ack+0x2666/0x54b0\n[ 53.982634][ C1] tcp_rcv_established+0x4d9/0x20f0\n[ 53.982634][ C1] tcp_v4_do_rcv+0x551/0x810\n[ 53.982634][ C1] tcp_v4_rcv+0x22ed/0x2ed0\n[ 53.982634][ C1] ip_protocol_deliver_rcu+0x96/0xaf0\n[ 53.982634][ C1] ip_local_deliver_finish+0x1e0/0x2f0\n[ 53.982634][ C1] ip_sublist_rcv_finish+0x211/0x440\n[ 53.982634][ C1] ip_list_rcv_finish.constprop.0+0x424/0x660\n[ 53.982634][ C1] ip_list_rcv+0x2c8/0x410\n[ 53.982634][ C1] __netif_receive_skb_list_core+0x65c/0x910\n[ 53.982634][ C1] netif_receive_skb_list_internal+0x5f9/0xcb0\n[ 53.982634][ C1] napi_complete_done+0x188/0x6e0\n[ 53.982634][ C1] gro_cell_poll+0x10c/0x1d0\n[ 53.982634][ C1] __napi_poll+0xa1/0x530\n[ 53.982634][ C1] net_rx_action+0x567/0x1270\n[ 53.982634][ C1] __do_softirq+0x28a/0x9ba\n[ 53.982634][ C1] run_ksoftirqd+0x32/0x60\n[ 53.982634][ C1] smpboot_thread_fn+0x559/0x8c0\n[ 53.982634][ C1] kthread+0x3b9/0x490\n[ 53.982634][ C1] ret_from_fork+0x22/0x30\n[ 53.982634][ C1] \u003c/TASK\u003e\n\nAddress the issue by skipping the GRO stage for shared or cloned skbs.\nTo reduce the chance of OoO, try to unclone the skbs before giving up.\n\nv1 -\u003e v2:\n - use avoid skb_copy and fallback to netif_receive_skb - Eric", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47099", "url": "https://www.suse.com/security/cve/CVE-2021-47099" }, { "category": "external", "summary": "SUSE Bug 1220955 for CVE-2021-47099", "url": "https://bugzilla.suse.com/1220955" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47099" }, { "cve": "CVE-2021-47100", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47100" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module\n\nHi,\n\nWhen testing install and uninstall of ipmi_si.ko and ipmi_msghandler.ko,\nthe system crashed.\n\nThe log as follows:\n[ 141.087026] BUG: unable to handle kernel paging request at ffffffffc09b3a5a\n[ 141.087241] PGD 8fe4c0d067 P4D 8fe4c0d067 PUD 8fe4c0f067 PMD 103ad89067 PTE 0\n[ 141.087464] Oops: 0010 [#1] SMP NOPTI\n[ 141.087580] CPU: 67 PID: 668 Comm: kworker/67:1 Kdump: loaded Not tainted 4.18.0.x86_64 #47\n[ 141.088009] Workqueue: events 0xffffffffc09b3a40\n[ 141.088009] RIP: 0010:0xffffffffc09b3a5a\n[ 141.088009] Code: Bad RIP value.\n[ 141.088009] RSP: 0018:ffffb9094e2c3e88 EFLAGS: 00010246\n[ 141.088009] RAX: 0000000000000000 RBX: ffff9abfdb1f04a0 RCX: 0000000000000000\n[ 141.088009] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000246\n[ 141.088009] RBP: 0000000000000000 R08: ffff9abfffee3cb8 R09: 00000000000002e1\n[ 141.088009] R10: ffffb9094cb73d90 R11: 00000000000f4240 R12: ffff9abfffee8700\n[ 141.088009] R13: 0000000000000000 R14: ffff9abfdb1f04a0 R15: ffff9abfdb1f04a8\n[ 141.088009] FS: 0000000000000000(0000) GS:ffff9abfffec0000(0000) knlGS:0000000000000000\n[ 141.088009] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 141.088009] CR2: ffffffffc09b3a30 CR3: 0000008fe4c0a001 CR4: 00000000007606e0\n[ 141.088009] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 141.088009] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 141.088009] PKRU: 55555554\n[ 141.088009] Call Trace:\n[ 141.088009] ? process_one_work+0x195/0x390\n[ 141.088009] ? worker_thread+0x30/0x390\n[ 141.088009] ? process_one_work+0x390/0x390\n[ 141.088009] ? kthread+0x10d/0x130\n[ 141.088009] ? kthread_flush_work_fn+0x10/0x10\n[ 141.088009] ? ret_from_fork+0x35/0x40] BUG: unable to handle kernel paging request at ffffffffc0b28a5a\n[ 200.223240] PGD 97fe00d067 P4D 97fe00d067 PUD 97fe00f067 PMD a580cbf067 PTE 0\n[ 200.223464] Oops: 0010 [#1] SMP NOPTI\n[ 200.223579] CPU: 63 PID: 664 Comm: kworker/63:1 Kdump: loaded Not tainted 4.18.0.x86_64 #46\n[ 200.224008] Workqueue: events 0xffffffffc0b28a40\n[ 200.224008] RIP: 0010:0xffffffffc0b28a5a\n[ 200.224008] Code: Bad RIP value.\n[ 200.224008] RSP: 0018:ffffbf3c8e2a3e88 EFLAGS: 00010246\n[ 200.224008] RAX: 0000000000000000 RBX: ffffa0799ad6bca0 RCX: 0000000000000000\n[ 200.224008] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000246\n[ 200.224008] RBP: 0000000000000000 R08: ffff9fe43fde3cb8 R09: 00000000000000d5\n[ 200.224008] R10: ffffbf3c8cb53d90 R11: 00000000000f4240 R12: ffff9fe43fde8700\n[ 200.224008] R13: 0000000000000000 R14: ffffa0799ad6bca0 R15: ffffa0799ad6bca8\n[ 200.224008] FS: 0000000000000000(0000) GS:ffff9fe43fdc0000(0000) knlGS:0000000000000000\n[ 200.224008] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 200.224008] CR2: ffffffffc0b28a30 CR3: 00000097fe00a002 CR4: 00000000007606e0\n[ 200.224008] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 200.224008] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 200.224008] PKRU: 55555554\n[ 200.224008] Call Trace:\n[ 200.224008] ? process_one_work+0x195/0x390\n[ 200.224008] ? worker_thread+0x30/0x390\n[ 200.224008] ? process_one_work+0x390/0x390\n[ 200.224008] ? kthread+0x10d/0x130\n[ 200.224008] ? kthread_flush_work_fn+0x10/0x10\n[ 200.224008] ? ret_from_fork+0x35/0x40\n[ 200.224008] kernel fault(0x1) notification starting on CPU 63\n[ 200.224008] kernel fault(0x1) notification finished on CPU 63\n[ 200.224008] CR2: ffffffffc0b28a5a\n[ 200.224008] ---[ end trace c82a412d93f57412 ]---\n\nThe reason is as follows:\nT1: rmmod ipmi_si.\n -\u003eipmi_unregister_smi()\n -\u003e ipmi_bmc_unregister()\n -\u003e __ipmi_bmc_unregister()\n -\u003e kref_put(\u0026bmc-\u003eusecount, cleanup_bmc_device);\n -\u003e schedule_work(\u0026bmc-\u003eremove_work);\n\nT2: rmmod ipmi_msghandl\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47100", "url": "https://www.suse.com/security/cve/CVE-2021-47100" }, { "category": "external", "summary": "SUSE Bug 1220985 for CVE-2021-47100", "url": "https://bugzilla.suse.com/1220985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47100" }, { "cve": "CVE-2021-47101", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47101" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nasix: fix uninit-value in asix_mdio_read()\n\nasix_read_cmd() may read less than sizeof(smsr) bytes and in this case\nsmsr will be uninitialized.\n\nFail log:\nBUG: KMSAN: uninit-value in asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline]\nBUG: KMSAN: uninit-value in asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline] drivers/net/usb/asix_common.c:497\nBUG: KMSAN: uninit-value in asix_mdio_read+0x3c1/0xb00 drivers/net/usb/asix_common.c:497 drivers/net/usb/asix_common.c:497\n asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline]\n asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline] drivers/net/usb/asix_common.c:497\n asix_mdio_read+0x3c1/0xb00 drivers/net/usb/asix_common.c:497 drivers/net/usb/asix_common.c:497", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47101", "url": "https://www.suse.com/security/cve/CVE-2021-47101" }, { "category": "external", "summary": "SUSE Bug 1220987 for CVE-2021-47101", "url": "https://bugzilla.suse.com/1220987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "low" } ], "title": "CVE-2021-47101" }, { "cve": "CVE-2021-47102", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47102" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: marvell: prestera: fix incorrect structure access\n\nIn line:\n\tupper = info-\u003eupper_dev;\nWe access upper_dev field, which is related only for particular events\n(e.g. event == NETDEV_CHANGEUPPER). So, this line cause invalid memory\naccess for another events,\nwhen ptr is not netdev_notifier_changeupper_info.\n\nThe KASAN logs are as follows:\n\n[ 30.123165] BUG: KASAN: stack-out-of-bounds in prestera_netdev_port_event.constprop.0+0x68/0x538 [prestera]\n[ 30.133336] Read of size 8 at addr ffff80000cf772b0 by task udevd/778\n[ 30.139866]\n[ 30.141398] CPU: 0 PID: 778 Comm: udevd Not tainted 5.16.0-rc3 #6\n[ 30.147588] Hardware name: DNI AmazonGo1 A7040 board (DT)\n[ 30.153056] Call trace:\n[ 30.155547] dump_backtrace+0x0/0x2c0\n[ 30.159320] show_stack+0x18/0x30\n[ 30.162729] dump_stack_lvl+0x68/0x84\n[ 30.166491] print_address_description.constprop.0+0x74/0x2b8\n[ 30.172346] kasan_report+0x1e8/0x250\n[ 30.176102] __asan_load8+0x98/0xe0\n[ 30.179682] prestera_netdev_port_event.constprop.0+0x68/0x538 [prestera]\n[ 30.186847] prestera_netdev_event_handler+0x1b4/0x1c0 [prestera]\n[ 30.193313] raw_notifier_call_chain+0x74/0xa0\n[ 30.197860] call_netdevice_notifiers_info+0x68/0xc0\n[ 30.202924] register_netdevice+0x3cc/0x760\n[ 30.207190] register_netdev+0x24/0x50\n[ 30.211015] prestera_device_register+0x8a0/0xba0 [prestera]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47102", "url": "https://www.suse.com/security/cve/CVE-2021-47102" }, { "category": "external", "summary": "SUSE Bug 1221009 for CVE-2021-47102", "url": "https://bugzilla.suse.com/1221009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47102" }, { "cve": "CVE-2021-47104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47104" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/qib: Fix memory leak in qib_user_sdma_queue_pkts()\n\nThe wrong goto label was used for the error case and missed cleanup of the\npkt allocation.\n\nAddresses-Coverity-ID: 1493352 (\"Resource leak\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47104", "url": "https://www.suse.com/security/cve/CVE-2021-47104" }, { "category": "external", "summary": "SUSE Bug 1220960 for CVE-2021-47104", "url": "https://bugzilla.suse.com/1220960" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47104" }, { "cve": "CVE-2021-47105", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47105" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: xsk: return xsk buffers back to pool when cleaning the ring\n\nCurrently we only NULL the xdp_buff pointer in the internal SW ring but\nwe never give it back to the xsk buffer pool. This means that buffers\ncan be leaked out of the buff pool and never be used again.\n\nAdd missing xsk_buff_free() call to the routine that is supposed to\nclean the entries that are left in the ring so that these buffers in the\numem can be used by other sockets.\n\nAlso, only go through the space that is actually left to be cleaned\ninstead of a whole ring.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47105", "url": "https://www.suse.com/security/cve/CVE-2021-47105" }, { "category": "external", "summary": "SUSE Bug 1220961 for CVE-2021-47105", "url": "https://bugzilla.suse.com/1220961" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "low" } ], "title": "CVE-2021-47105" }, { "cve": "CVE-2021-47107", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47107" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Fix READDIR buffer overflow\n\nIf a client sends a READDIR count argument that is too small (say,\nzero), then the buffer size calculation in the new init_dirlist\nhelper functions results in an underflow, allowing the XDR stream\nfunctions to write beyond the actual buffer.\n\nThis calculation has always been suspect. NFSD has never sanity-\nchecked the READDIR count argument, but the old entry encoders\nmanaged the problem correctly.\n\nWith the commits below, entry encoding changed, exposing the\nunderflow to the pointer arithmetic in xdr_reserve_space().\n\nModern NFS clients attempt to retrieve as much data as possible\nfor each READDIR request. Also, we have no unit tests that\nexercise the behavior of READDIR at the lower bound of @count\nvalues. Thus this case was missed during testing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47107", "url": "https://www.suse.com/security/cve/CVE-2021-47107" }, { "category": "external", "summary": "SUSE Bug 1220965 for CVE-2021-47107", "url": "https://bugzilla.suse.com/1220965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47107" }, { "cve": "CVE-2021-47108", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47108" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf\n\nIn commit 41ca9caaae0b\n(\"drm/mediatek: hdmi: Add check for CEA modes only\") a check\nfor CEA modes was added to function mtk_hdmi_bridge_mode_valid()\nin order to address possible issues on MT8167;\nmoreover, with commit c91026a938c2\n(\"drm/mediatek: hdmi: Add optional limit on maximal HDMI mode clock\")\nanother similar check was introduced.\n\nUnfortunately though, at the time of writing, MT8173 does not provide\nany mtk_hdmi_conf structure and this is crashing the kernel with NULL\npointer upon entering mtk_hdmi_bridge_mode_valid(), which happens as\nsoon as a HDMI cable gets plugged in.\n\nTo fix this regression, add a NULL pointer check for hdmi-\u003econf in the\nsaid function, restoring HDMI functionality and avoiding NULL pointer\nkernel panics.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47108", "url": "https://www.suse.com/security/cve/CVE-2021-47108" }, { "category": "external", "summary": "SUSE Bug 1220986 for CVE-2021-47108", "url": "https://bugzilla.suse.com/1220986" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2021-47108" }, { "cve": "CVE-2022-20154", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-20154" } ], "notes": [ { "category": "general", "text": "In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-20154", "url": "https://www.suse.com/security/cve/CVE-2022-20154" }, { "category": "external", "summary": "SUSE Bug 1200599 for CVE-2022-20154", "url": "https://bugzilla.suse.com/1200599" }, { "category": "external", "summary": "SUSE Bug 1200608 for CVE-2022-20154", "url": "https://bugzilla.suse.com/1200608" }, { "category": "external", "summary": "SUSE Bug 1224298 for CVE-2022-20154", "url": "https://bugzilla.suse.com/1224298" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2022-20154", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2022-20154" }, { "cve": "CVE-2022-4744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4744" } ], "notes": [ { "category": "general", "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4744", "url": "https://www.suse.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "SUSE Bug 1209635 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209635" }, { "category": "external", "summary": "SUSE Bug 1209672 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209672" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "important" } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2022-48626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48626" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmoxart: fix potential use-after-free on remove path\n\nIt was reported that the mmc host structure could be accessed after it\nwas freed in moxart_remove(), so fix this by saving the base register of\nthe device and using it instead of the pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48626", "url": "https://www.suse.com/security/cve/CVE-2022-48626" }, { "category": "external", "summary": "SUSE Bug 1220366 for CVE-2022-48626", "url": "https://bugzilla.suse.com/1220366" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2022-48626" }, { "cve": "CVE-2022-48629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48629" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qcom-rng - ensure buffer for generate is completely filled\n\nThe generate function in struct rng_alg expects that the destination\nbuffer is completely filled if the function returns 0. qcom_rng_read()\ncan run into a situation where the buffer is partially filled with\nrandomness and the remaining part of the buffer is zeroed since\nqcom_rng_generate() doesn\u0027t check the return value. This issue can\nbe reproduced by running the following from libkcapi:\n\n kcapi-rng -b 9000000 \u003e OUTFILE\n\nThe generated OUTFILE will have three huge sections that contain all\nzeros, and this is caused by the code where the test\n\u0027val \u0026 PRNG_STATUS_DATA_AVAIL\u0027 fails.\n\nLet\u0027s fix this issue by ensuring that qcom_rng_read() always returns\nwith a full buffer if the function returns success. Let\u0027s also have\nqcom_rng_generate() return the correct value.\n\nHere\u0027s some statistics from the ent project\n(https://www.fourmilab.ch/random/) that shows information about the\nquality of the generated numbers:\n\n $ ent -c qcom-random-before\n Value Char Occurrences Fraction\n 0 606748 0.067416\n 1 33104 0.003678\n 2 33001 0.003667\n ...\n 253 \ufffd 32883 0.003654\n 254 \ufffd 33035 0.003671\n 255 \ufffd 33239 0.003693\n\n Total: 9000000 1.000000\n\n Entropy = 7.811590 bits per byte.\n\n Optimum compression would reduce the size\n of this 9000000 byte file by 2 percent.\n\n Chi square distribution for 9000000 samples is 9329962.81, and\n randomly would exceed this value less than 0.01 percent of the\n times.\n\n Arithmetic mean value of data bytes is 119.3731 (127.5 = random).\n Monte Carlo value for Pi is 3.197293333 (error 1.77 percent).\n Serial correlation coefficient is 0.159130 (totally uncorrelated =\n 0.0).\n\nWithout this patch, the results of the chi-square test is 0.01%, and\nthe numbers are certainly not random according to ent\u0027s project page.\nThe results improve with this patch:\n\n $ ent -c qcom-random-after\n Value Char Occurrences Fraction\n 0 35432 0.003937\n 1 35127 0.003903\n 2 35424 0.003936\n ...\n 253 \ufffd 35201 0.003911\n 254 \ufffd 34835 0.003871\n 255 \ufffd 35368 0.003930\n\n Total: 9000000 1.000000\n\n Entropy = 7.999979 bits per byte.\n\n Optimum compression would reduce the size\n of this 9000000 byte file by 0 percent.\n\n Chi square distribution for 9000000 samples is 258.77, and randomly\n would exceed this value 42.24 percent of the times.\n\n Arithmetic mean value of data bytes is 127.5006 (127.5 = random).\n Monte Carlo value for Pi is 3.141277333 (error 0.01 percent).\n Serial correlation coefficient is 0.000468 (totally uncorrelated =\n 0.0).\n\nThis change was tested on a Nexus 5 phone (msm8974 SoC).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48629", "url": "https://www.suse.com/security/cve/CVE-2022-48629" }, { "category": "external", "summary": "SUSE Bug 1220989 for CVE-2022-48629", "url": "https://bugzilla.suse.com/1220989" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2022-48629" }, { "cve": "CVE-2022-48630", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48630" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ\n\nThe commit referenced in the Fixes tag removed the \u0027break\u0027 from the else\nbranch in qcom_rng_read(), causing an infinite loop whenever \u0027max\u0027 is\nnot a multiple of WORD_SZ. This can be reproduced e.g. by running:\n\n kcapi-rng -b 67 \u003e/dev/null\n\nThere are many ways to fix this without adding back the \u0027break\u0027, but\nthey all seem more awkward than simply adding it back, so do just that.\n\nTested on a machine with Qualcomm Amberwing processor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48630", "url": "https://www.suse.com/security/cve/CVE-2022-48630" }, { "category": "external", "summary": "SUSE Bug 1220990 for CVE-2022-48630", "url": "https://bugzilla.suse.com/1220990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2022-48630" }, { "cve": "CVE-2023-28746", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28746" } ], "notes": [ { "category": "general", "text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28746", "url": "https://www.suse.com/security/cve/CVE-2023-28746" }, { "category": "external", "summary": "SUSE Bug 1213456 for CVE-2023-28746", "url": "https://bugzilla.suse.com/1213456" }, { "category": "external", "summary": "SUSE Bug 1221323 for CVE-2023-28746", "url": "https://bugzilla.suse.com/1221323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-28746" }, { "cve": "CVE-2023-35827", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35827" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35827", "url": "https://www.suse.com/security/cve/CVE-2023-35827" }, { "category": "external", "summary": "SUSE Bug 1212514 for CVE-2023-35827", "url": "https://bugzilla.suse.com/1212514" }, { "category": "external", "summary": "SUSE Bug 1224298 for CVE-2023-35827", "url": "https://bugzilla.suse.com/1224298" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2023-35827", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-35827" }, { "cve": "CVE-2023-52447", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52447" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Defer the free of inner map when necessary\n\nWhen updating or deleting an inner map in map array or map htab, the map\nmay still be accessed by non-sleepable program or sleepable program.\nHowever bpf_map_fd_put_ptr() decreases the ref-counter of the inner map\ndirectly through bpf_map_put(), if the ref-counter is the last one\n(which is true for most cases), the inner map will be freed by\nops-\u003emap_free() in a kworker. But for now, most .map_free() callbacks\ndon\u0027t use synchronize_rcu() or its variants to wait for the elapse of a\nRCU grace period, so after the invocation of ops-\u003emap_free completes,\nthe bpf program which is accessing the inner map may incur\nuse-after-free problem.\n\nFix the free of inner map by invoking bpf_map_free_deferred() after both\none RCU grace period and one tasks trace RCU grace period if the inner\nmap has been removed from the outer map before. The deferment is\naccomplished by using call_rcu() or call_rcu_tasks_trace() when\nreleasing the last ref-counter of bpf map. The newly-added rcu_head\nfield in bpf_map shares the same storage space with work field to\nreduce the size of bpf_map.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52447", "url": "https://www.suse.com/security/cve/CVE-2023-52447" }, { "category": "external", "summary": "SUSE Bug 1220251 for CVE-2023-52447", "url": "https://bugzilla.suse.com/1220251" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52447" }, { "cve": "CVE-2023-52450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52450" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology()\n\nGet logical socket id instead of physical id in discover_upi_topology()\nto avoid out-of-bound access on \u0027upi = \u0026type-\u003etopology[nid][idx];\u0027 line\nthat leads to NULL pointer dereference in upi_fill_topology()", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52450", "url": "https://www.suse.com/security/cve/CVE-2023-52450" }, { "category": "external", "summary": "SUSE Bug 1220237 for CVE-2023-52450", "url": "https://bugzilla.suse.com/1220237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52450" }, { "cve": "CVE-2023-52454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52454" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length\n\nIf the host sends an H2CData command with an invalid DATAL,\nthe kernel may crash in nvmet_tcp_build_pdu_iovec().\n\nUnable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\nlr : nvmet_tcp_io_work+0x6ac/0x718 [nvmet_tcp]\nCall trace:\n process_one_work+0x174/0x3c8\n worker_thread+0x2d0/0x3e8\n kthread+0x104/0x110\n\nFix the bug by raising a fatal error if DATAL isn\u0027t coherent\nwith the packet size.\nAlso, the PDU length should never exceed the MAXH2CDATA parameter which\nhas been communicated to the host in nvmet_tcp_handle_icreq().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52454", "url": "https://www.suse.com/security/cve/CVE-2023-52454" }, { "category": "external", "summary": "SUSE Bug 1220320 for CVE-2023-52454", "url": "https://bugzilla.suse.com/1220320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52454" }, { "cve": "CVE-2023-52469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52469" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers/amd/pm: fix a use-after-free in kv_parse_power_table\n\nWhen ps allocated by kzalloc equals to NULL, kv_parse_power_table\nfrees adev-\u003epm.dpm.ps that allocated before. However, after the control\nflow goes through the following call chains:\n\nkv_parse_power_table\n |-\u003e kv_dpm_init\n |-\u003e kv_dpm_sw_init\n\t |-\u003e kv_dpm_fini\n\nThe adev-\u003epm.dpm.ps is used in the for loop of kv_dpm_fini after its\nfirst free in kv_parse_power_table and causes a use-after-free bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52469", "url": "https://www.suse.com/security/cve/CVE-2023-52469" }, { "category": "external", "summary": "SUSE Bug 1220411 for CVE-2023-52469", "url": "https://bugzilla.suse.com/1220411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52469" }, { "cve": "CVE-2023-52470", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52470" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: check the alloc_workqueue return value in radeon_crtc_init()\n\ncheck the alloc_workqueue return value in radeon_crtc_init()\nto avoid null-ptr-deref.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52470", "url": "https://www.suse.com/security/cve/CVE-2023-52470" }, { "category": "external", "summary": "SUSE Bug 1220413 for CVE-2023-52470", "url": "https://bugzilla.suse.com/1220413" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52470" }, { "cve": "CVE-2023-52474", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52474" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests\n\nhfi1 user SDMA request processing has two bugs that can cause data\ncorruption for user SDMA requests that have multiple payload iovecs\nwhere an iovec other than the tail iovec does not run up to the page\nboundary for the buffer pointed to by that iovec.a\n\nHere are the specific bugs:\n1. user_sdma_txadd() does not use struct user_sdma_iovec-\u003eiov.iov_len.\n Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec\n to the packet, even if some of those bytes are past\n iovec-\u003eiov.iov_len and are thus not intended to be in the packet.\n2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the\n next iovec in user_sdma_request-\u003eiovs when the current iovec\n is not PAGE_SIZE and does not contain enough data to complete the\n packet. The transmitted packet will contain the wrong data from the\n iovec pages.\n\nThis has not been an issue with SDMA packets from hfi1 Verbs or PSM2\nbecause they only produce iovecs that end short of PAGE_SIZE as the tail\niovec of an SDMA request.\n\nFixing these bugs exposes other bugs with the SDMA pin cache\n(struct mmu_rb_handler) that get in way of supporting user SDMA requests\nwith multiple payload iovecs whose buffers do not end at PAGE_SIZE. So\nthis commit fixes those issues as well.\n\nHere are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec\npayload user SDMA requests can hit:\n1. Overlapping memory ranges in mmu_rb_handler will result in duplicate\n pinnings.\n2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node),\n the mmu_rb code (1) removes the existing entry under a lock, (2)\n releases that lock, pins the new pages, (3) then reacquires the lock\n to insert the extended mmu_rb_node.\n\n If someone else comes in and inserts an overlapping entry between (2)\n and (3), insert in (3) will fail.\n\n The failure path code in this case unpins _all_ pages in either the\n original mmu_rb_node or the new mmu_rb_node that was inserted between\n (2) and (3).\n3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node-\u003erefcount is\n incremented outside of mmu_rb_handler-\u003elock. As a result, mmu_rb_node\n could be evicted by another thread that gets mmu_rb_handler-\u003elock and\n checks mmu_rb_node-\u003erefcount before mmu_rb_node-\u003erefcount is\n incremented.\n4. Related to #2 above, SDMA request submission failure path does not\n check mmu_rb_node-\u003erefcount before freeing mmu_rb_node object.\n\n If there are other SDMA requests in progress whose iovecs have\n pointers to the now-freed mmu_rb_node(s), those pointers to the\n now-freed mmu_rb nodes will be dereferenced when those SDMA requests\n complete.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52474", "url": "https://www.suse.com/security/cve/CVE-2023-52474" }, { "category": "external", "summary": "SUSE Bug 1220445 for CVE-2023-52474", "url": "https://bugzilla.suse.com/1220445" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "low" } ], "title": "CVE-2023-52474" }, { "cve": "CVE-2023-52477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52477" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: hub: Guard against accesses to uninitialized BOS descriptors\n\nMany functions in drivers/usb/core/hub.c and drivers/usb/core/hub.h\naccess fields inside udev-\u003ebos without checking if it was allocated and\ninitialized. If usb_get_bos_descriptor() fails for whatever\nreason, udev-\u003ebos will be NULL and those accesses will result in a\ncrash:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000018\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 5 PID: 17818 Comm: kworker/5:1 Tainted: G W 5.15.108-18910-gab0e1cb584e1 #1 \u003cHASH:1f9e 1\u003e\nHardware name: Google Kindred/Kindred, BIOS Google_Kindred.12672.413.0 02/03/2021\nWorkqueue: usb_hub_wq hub_event\nRIP: 0010:hub_port_reset+0x193/0x788\nCode: 89 f7 e8 20 f7 15 00 48 8b 43 08 80 b8 96 03 00 00 03 75 36 0f b7 88 92 03 00 00 81 f9 10 03 00 00 72 27 48 8b 80 a8 03 00 00 \u003c48\u003e 83 78 18 00 74 19 48 89 df 48 8b 75 b0 ba 02 00 00 00 4c 89 e9\nRSP: 0018:ffffab740c53fcf8 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffffa1bc5f678000 RCX: 0000000000000310\nRDX: fffffffffffffdff RSI: 0000000000000286 RDI: ffffa1be9655b840\nRBP: ffffab740c53fd70 R08: 00001b7d5edaa20c R09: ffffffffb005e060\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000\nR13: ffffab740c53fd3e R14: 0000000000000032 R15: 0000000000000000\nFS: 0000000000000000(0000) GS:ffffa1be96540000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000018 CR3: 000000022e80c005 CR4: 00000000003706e0\nCall Trace:\nhub_event+0x73f/0x156e\n? hub_activate+0x5b7/0x68f\nprocess_one_work+0x1a2/0x487\nworker_thread+0x11a/0x288\nkthread+0x13a/0x152\n? process_one_work+0x487/0x487\n? kthread_associate_blkcg+0x70/0x70\nret_from_fork+0x1f/0x30\n\nFall back to a default behavior if the BOS descriptor isn\u0027t accessible\nand skip all the functionalities that depend on it: LPM support checks,\nSuper Speed capabilitiy checks, U1/U2 states setup.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52477", "url": "https://www.suse.com/security/cve/CVE-2023-52477" }, { "category": "external", "summary": "SUSE Bug 1220790 for CVE-2023-52477", "url": "https://bugzilla.suse.com/1220790" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52477" }, { "cve": "CVE-2023-52492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52492" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: fix NULL pointer in channel unregistration function\n\n__dma_async_device_channel_register() can fail. In case of failure,\nchan-\u003elocal is freed (with free_percpu()), and chan-\u003elocal is nullified.\nWhen dma_async_device_unregister() is called (because of managed API or\nintentionally by DMA controller driver), channels are unconditionally\nunregistered, leading to this NULL pointer:\n[ 1.318693] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000d0\n[...]\n[ 1.484499] Call trace:\n[ 1.486930] device_del+0x40/0x394\n[ 1.490314] device_unregister+0x20/0x7c\n[ 1.494220] __dma_async_device_channel_unregister+0x68/0xc0\n\nLook at dma_async_device_register() function error path, channel device\nunregistration is done only if chan-\u003elocal is not NULL.\n\nThen add the same condition at the beginning of\n__dma_async_device_channel_unregister() function, to avoid NULL pointer\nissue whatever the API used to reach this function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52492", "url": "https://www.suse.com/security/cve/CVE-2023-52492" }, { "category": "external", "summary": "SUSE Bug 1221276 for CVE-2023-52492", "url": "https://bugzilla.suse.com/1221276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52492" }, { "cve": "CVE-2023-52497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52497" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nerofs: fix lz4 inplace decompression\n\nCurrently EROFS can map another compressed buffer for inplace\ndecompression, that was used to handle the cases that some pages of\ncompressed data are actually not in-place I/O.\n\nHowever, like most simple LZ77 algorithms, LZ4 expects the compressed\ndata is arranged at the end of the decompressed buffer and it\nexplicitly uses memmove() to handle overlapping:\n __________________________________________________________\n |_ direction of decompression --\u003e ____ |_ compressed data _|\n\nAlthough EROFS arranges compressed data like this, it typically maps two\nindividual virtual buffers so the relative order is uncertain.\nPreviously, it was hardly observed since LZ4 only uses memmove() for\nshort overlapped literals and x86/arm64 memmove implementations seem to\ncompletely cover it up and they don\u0027t have this issue. Juhyung reported\nthat EROFS data corruption can be found on a new Intel x86 processor.\nAfter some analysis, it seems that recent x86 processors with the new\nFSRM feature expose this issue with \"rep movsb\".\n\nLet\u0027s strictly use the decompressed buffer for lz4 inplace\ndecompression for now. Later, as an useful improvement, we could try\nto tie up these two buffers together in the correct order.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52497", "url": "https://www.suse.com/security/cve/CVE-2023-52497" }, { "category": "external", "summary": "SUSE Bug 1220879 for CVE-2023-52497", "url": "https://bugzilla.suse.com/1220879" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52497" }, { "cve": "CVE-2023-52501", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52501" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nring-buffer: Do not attempt to read past \"commit\"\n\nWhen iterating over the ring buffer while the ring buffer is active, the\nwriter can corrupt the reader. There\u0027s barriers to help detect this and\nhandle it, but that code missed the case where the last event was at the\nvery end of the page and has only 4 bytes left.\n\nThe checks to detect the corruption by the writer to reads needs to see the\nlength of the event. If the length in the first 4 bytes is zero then the\nlength is stored in the second 4 bytes. But if the writer is in the process\nof updating that code, there\u0027s a small window where the length in the first\n4 bytes could be zero even though the length is only 4 bytes. That will\ncause rb_event_length() to read the next 4 bytes which could happen to be off the\nallocated page.\n\nTo protect against this, fail immediately if the next event pointer is\nless than 8 bytes from the end of the commit (last byte of data), as all\nevents must be a minimum of 8 bytes anyway.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52501", "url": "https://www.suse.com/security/cve/CVE-2023-52501" }, { "category": "external", "summary": "SUSE Bug 1220885 for CVE-2023-52501", "url": "https://bugzilla.suse.com/1220885" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52501" }, { "cve": "CVE-2023-52502", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52502" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()\n\nSili Luo reported a race in nfc_llcp_sock_get(), leading to UAF.\n\nGetting a reference on the socket found in a lookup while\nholding a lock should happen before releasing the lock.\n\nnfc_llcp_sock_get_sn() has a similar problem.\n\nFinally nfc_llcp_recv_snl() needs to make sure the socket\nfound by nfc_llcp_sock_from_sn() does not disappear.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52502", "url": "https://www.suse.com/security/cve/CVE-2023-52502" }, { "category": "external", "summary": "SUSE Bug 1220831 for CVE-2023-52502", "url": "https://bugzilla.suse.com/1220831" }, { "category": "external", "summary": "SUSE Bug 1220832 for CVE-2023-52502", "url": "https://bugzilla.suse.com/1220832" }, { "category": "external", "summary": "SUSE Bug 1224298 for CVE-2023-52502", "url": "https://bugzilla.suse.com/1224298" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2023-52502", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52502" }, { "cve": "CVE-2023-52504", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52504" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/alternatives: Disable KASAN in apply_alternatives()\n\nFei has reported that KASAN triggers during apply_alternatives() on\na 5-level paging machine:\n\n\tBUG: KASAN: out-of-bounds in rcu_is_watching()\n\tRead of size 4 at addr ff110003ee6419a0 by task swapper/0/0\n\t...\n\t__asan_load4()\n\trcu_is_watching()\n\ttrace_hardirqs_on()\n\ttext_poke_early()\n\tapply_alternatives()\n\t...\n\nOn machines with 5-level paging, cpu_feature_enabled(X86_FEATURE_LA57)\ngets patched. It includes KASAN code, where KASAN_SHADOW_START depends on\n__VIRTUAL_MASK_SHIFT, which is defined with cpu_feature_enabled().\n\nKASAN gets confused when apply_alternatives() patches the\nKASAN_SHADOW_START users. A test patch that makes KASAN_SHADOW_START\nstatic, by replacing __VIRTUAL_MASK_SHIFT with 56, works around the issue.\n\nFix it for real by disabling KASAN while the kernel is patching alternatives.\n\n[ mingo: updated the changelog ]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52504", "url": "https://www.suse.com/security/cve/CVE-2023-52504" }, { "category": "external", "summary": "SUSE Bug 1221553 for CVE-2023-52504", "url": "https://bugzilla.suse.com/1221553" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52504" }, { "cve": "CVE-2023-52507", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52507" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: nci: assert requested protocol is valid\n\nThe protocol is used in a bit mask to determine if the protocol is\nsupported. Assert the provided protocol is less than the maximum\ndefined so it doesn\u0027t potentially perform a shift-out-of-bounds and\nprovide a clearer error for undefined protocols vs unsupported ones.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52507", "url": "https://www.suse.com/security/cve/CVE-2023-52507" }, { "category": "external", "summary": "SUSE Bug 1220833 for CVE-2023-52507", "url": "https://bugzilla.suse.com/1220833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52507" }, { "cve": "CVE-2023-52508", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52508" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()\n\nThe nvme_fc_fcp_op structure describing an AEN operation is initialized with a\nnull request structure pointer. An FC LLDD may make a call to\nnvme_fc_io_getuuid passing a pointer to an nvmefc_fcp_req for an AEN operation.\n\nAdd validation of the request structure pointer before dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52508", "url": "https://www.suse.com/security/cve/CVE-2023-52508" }, { "category": "external", "summary": "SUSE Bug 1221015 for CVE-2023-52508", "url": "https://bugzilla.suse.com/1221015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52508" }, { "cve": "CVE-2023-52509", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52509" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nravb: Fix use-after-free issue in ravb_tx_timeout_work()\n\nThe ravb_stop() should call cancel_work_sync(). Otherwise,\nravb_tx_timeout_work() is possible to use the freed priv after\nravb_remove() was called like below:\n\nCPU0\t\t\tCPU1\n\t\t\travb_tx_timeout()\nravb_remove()\nunregister_netdev()\nfree_netdev(ndev)\n// free priv\n\t\t\travb_tx_timeout_work()\n\t\t\t// use priv\n\nunregister_netdev() will call .ndo_stop() so that ravb_stop() is\ncalled. And, after phy_stop() is called, netif_carrier_off()\nis also called. So that .ndo_tx_timeout() will not be called\nafter phy_stop().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52509", "url": "https://www.suse.com/security/cve/CVE-2023-52509" }, { "category": "external", "summary": "SUSE Bug 1220836 for CVE-2023-52509", "url": "https://bugzilla.suse.com/1220836" }, { "category": "external", "summary": "SUSE Bug 1223290 for CVE-2023-52509", "url": "https://bugzilla.suse.com/1223290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52509" }, { "cve": "CVE-2023-52510", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52510" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nieee802154: ca8210: Fix a potential UAF in ca8210_probe\n\nIf of_clk_add_provider() fails in ca8210_register_ext_clock(),\nit calls clk_unregister() to release priv-\u003eclk and returns an\nerror. However, the caller ca8210_probe() then calls ca8210_remove(),\nwhere priv-\u003eclk is freed again in ca8210_unregister_ext_clock(). In\nthis case, a use-after-free may happen in the second time we call\nclk_unregister().\n\nFix this by removing the first clk_unregister(). Also, priv-\u003eclk could\nbe an error code on failure of clk_register_fixed_rate(). Use\nIS_ERR_OR_NULL to catch this case in ca8210_unregister_ext_clock().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52510", "url": "https://www.suse.com/security/cve/CVE-2023-52510" }, { "category": "external", "summary": "SUSE Bug 1220898 for CVE-2023-52510", "url": "https://bugzilla.suse.com/1220898" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52510" }, { "cve": "CVE-2023-52511", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52511" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: sun6i: reduce DMA RX transfer width to single byte\n\nThrough empirical testing it has been determined that sometimes RX SPI\ntransfers with DMA enabled return corrupted data. This is down to single\nor even multiple bytes lost during DMA transfer from SPI peripheral to\nmemory. It seems the RX FIFO within the SPI peripheral can become\nconfused when performing bus read accesses wider than a single byte to it\nduring an active SPI transfer.\n\nThis patch reduces the width of individual DMA read accesses to the\nRX FIFO to a single byte to mitigate that issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52511", "url": "https://www.suse.com/security/cve/CVE-2023-52511" }, { "category": "external", "summary": "SUSE Bug 1221012 for CVE-2023-52511", "url": "https://bugzilla.suse.com/1221012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52511" }, { "cve": "CVE-2023-52513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52513" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/siw: Fix connection failure handling\n\nIn case immediate MPA request processing fails, the newly\ncreated endpoint unlinks the listening endpoint and is\nready to be dropped. This special case was not handled\ncorrectly by the code handling the later TCP socket close,\ncausing a NULL dereference crash in siw_cm_work_handler()\nwhen dereferencing a NULL listener. We now also cancel\nthe useless MPA timeout, if immediate MPA request\nprocessing fails.\n\nThis patch furthermore simplifies MPA processing in general:\nScheduling a useless TCP socket read in sk_data_ready() upcall\nis now surpressed, if the socket is already moved out of\nTCP_ESTABLISHED state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52513", "url": "https://www.suse.com/security/cve/CVE-2023-52513" }, { "category": "external", "summary": "SUSE Bug 1221022 for CVE-2023-52513", "url": "https://bugzilla.suse.com/1221022" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52513" }, { "cve": "CVE-2023-52515", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52515" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/srp: Do not call scsi_done() from srp_abort()\n\nAfter scmd_eh_abort_handler() has called the SCSI LLD eh_abort_handler\ncallback, it performs one of the following actions:\n* Call scsi_queue_insert().\n* Call scsi_finish_command().\n* Call scsi_eh_scmd_add().\nHence, SCSI abort handlers must not call scsi_done(). Otherwise all\nthe above actions would trigger a use-after-free. Hence remove the\nscsi_done() call from srp_abort(). Keep the srp_free_req() call\nbefore returning SUCCESS because we may not see the command again if\nSUCCESS is returned.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52515", "url": "https://www.suse.com/security/cve/CVE-2023-52515" }, { "category": "external", "summary": "SUSE Bug 1221048 for CVE-2023-52515", "url": "https://bugzilla.suse.com/1221048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52515" }, { "cve": "CVE-2023-52517", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52517" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain\n\nPreviously the transfer complete IRQ immediately drained to RX FIFO to\nread any data remaining in FIFO to the RX buffer. This behaviour is\ncorrect when dealing with SPI in interrupt mode. However in DMA mode the\ntransfer complete interrupt still fires as soon as all bytes to be\ntransferred have been stored in the FIFO. At that point data in the FIFO\nstill needs to be picked up by the DMA engine. Thus the drain procedure\nand DMA engine end up racing to read from RX FIFO, corrupting any data\nread. Additionally the RX buffer pointer is never adjusted according to\nDMA progress in DMA mode, thus calling the RX FIFO drain procedure in DMA\nmode is a bug.\nFix corruptions in DMA RX mode by draining RX FIFO only in interrupt mode.\nAlso wait for completion of RX DMA when in DMA mode before returning to\nensure all data has been copied to the supplied memory buffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52517", "url": "https://www.suse.com/security/cve/CVE-2023-52517" }, { "category": "external", "summary": "SUSE Bug 1221055 for CVE-2023-52517", "url": "https://bugzilla.suse.com/1221055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52517" }, { "cve": "CVE-2023-52519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52519" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit\n\nThe EHL (Elkhart Lake) based platforms provide a OOB (Out of band)\nservice, which allows to wakup device when the system is in S5 (Soft-Off\nstate). This OOB service can be enabled/disabled from BIOS settings. When\nenabled, the ISH device gets PME wake capability. To enable PME wakeup,\ndriver also needs to enable ACPI GPE bit.\n\nOn resume, BIOS will clear the wakeup bit. So driver need to re-enable it\nin resume function to keep the next wakeup capability. But this BIOS\nclearing of wakeup bit doesn\u0027t decrement internal OS GPE reference count,\nso this reenabling on every resume will cause reference count to overflow.\n\nSo first disable and reenable ACPI GPE bit using acpi_disable_gpe().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52519", "url": "https://www.suse.com/security/cve/CVE-2023-52519" }, { "category": "external", "summary": "SUSE Bug 1220920 for CVE-2023-52519", "url": "https://bugzilla.suse.com/1220920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52519" }, { "cve": "CVE-2023-52520", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52520" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: think-lmi: Fix reference leak\n\nIf a duplicate attribute is found using kset_find_obj(), a reference\nto that attribute is returned which needs to be disposed accordingly\nusing kobject_put(). Move the setting name validation into a separate\nfunction to allow for this change without having to duplicate the\ncleanup code for this setting.\nAs a side note, a very similar bug was fixed in\ncommit 7295a996fdab (\"platform/x86: dell-sysman: Fix reference leak\"),\nso it seems that the bug was copied from that driver.\n\nCompile-tested only.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52520", "url": "https://www.suse.com/security/cve/CVE-2023-52520" }, { "category": "external", "summary": "SUSE Bug 1220921 for CVE-2023-52520", "url": "https://bugzilla.suse.com/1220921" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52520" }, { "cve": "CVE-2023-52523", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52523" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets\n\nWith a SOCKMAP/SOCKHASH map and an sk_msg program user can steer messages\nsent from one TCP socket (s1) to actually egress from another TCP\nsocket (s2):\n\ntcp_bpf_sendmsg(s1)\t\t// = sk_prot-\u003esendmsg\n tcp_bpf_send_verdict(s1)\t// __SK_REDIRECT case\n tcp_bpf_sendmsg_redir(s2)\n tcp_bpf_push_locked(s2)\n\ttcp_bpf_push(s2)\n\t tcp_rate_check_app_limited(s2) // expects tcp_sock\n\t tcp_sendmsg_locked(s2)\t // ditto\n\nThere is a hard-coded assumption in the call-chain, that the egress\nsocket (s2) is a TCP socket.\n\nHowever in commit 122e6c79efe1 (\"sock_map: Update sock type checks for\nUDP\") we have enabled redirects to non-TCP sockets. This was done for the\nsake of BPF sk_skb programs. There was no indention to support sk_msg\nsend-to-egress use case.\n\nAs a result, attempts to send-to-egress through a non-TCP socket lead to a\ncrash due to invalid downcast from sock to tcp_sock:\n\n BUG: kernel NULL pointer dereference, address: 000000000000002f\n ...\n Call Trace:\n \u003cTASK\u003e\n ? show_regs+0x60/0x70\n ? __die+0x1f/0x70\n ? page_fault_oops+0x80/0x160\n ? do_user_addr_fault+0x2d7/0x800\n ? rcu_is_watching+0x11/0x50\n ? exc_page_fault+0x70/0x1c0\n ? asm_exc_page_fault+0x27/0x30\n ? tcp_tso_segs+0x14/0xa0\n tcp_write_xmit+0x67/0xce0\n __tcp_push_pending_frames+0x32/0xf0\n tcp_push+0x107/0x140\n tcp_sendmsg_locked+0x99f/0xbb0\n tcp_bpf_push+0x19d/0x3a0\n tcp_bpf_sendmsg_redir+0x55/0xd0\n tcp_bpf_send_verdict+0x407/0x550\n tcp_bpf_sendmsg+0x1a1/0x390\n inet_sendmsg+0x6a/0x70\n sock_sendmsg+0x9d/0xc0\n ? sockfd_lookup_light+0x12/0x80\n __sys_sendto+0x10e/0x160\n ? syscall_enter_from_user_mode+0x20/0x60\n ? __this_cpu_preempt_check+0x13/0x20\n ? lockdep_hardirqs_on+0x82/0x110\n __x64_sys_sendto+0x1f/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n\nReject selecting a non-TCP sockets as redirect target from a BPF sk_msg\nprogram to prevent the crash. When attempted, user will receive an EACCES\nerror from send/sendto/sendmsg() syscall.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52523", "url": "https://www.suse.com/security/cve/CVE-2023-52523" }, { "category": "external", "summary": "SUSE Bug 1220926 for CVE-2023-52523", "url": "https://bugzilla.suse.com/1220926" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52523" }, { "cve": "CVE-2023-52524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52524" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: llcp: Add lock when modifying device list\n\nThe device list needs its associated lock held when modifying it, or the\nlist could become corrupted, as syzbot discovered.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52524", "url": "https://www.suse.com/security/cve/CVE-2023-52524" }, { "category": "external", "summary": "SUSE Bug 1220927 for CVE-2023-52524", "url": "https://bugzilla.suse.com/1220927" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52524" }, { "cve": "CVE-2023-52525", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52525" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet\n\nOnly skip the code path trying to access the rfc1042 headers when the\nbuffer is too small, so the driver can still process packets without\nrfc1042 headers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52525", "url": "https://www.suse.com/security/cve/CVE-2023-52525" }, { "category": "external", "summary": "SUSE Bug 1220840 for CVE-2023-52525", "url": "https://bugzilla.suse.com/1220840" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "low" } ], "title": "CVE-2023-52525" }, { "cve": "CVE-2023-52528", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52528" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg\n\nsyzbot reported the following uninit-value access issue:\n\n=====================================================\nBUG: KMSAN: uninit-value in smsc75xx_wait_ready drivers/net/usb/smsc75xx.c:975 [inline]\nBUG: KMSAN: uninit-value in smsc75xx_bind+0x5c9/0x11e0 drivers/net/usb/smsc75xx.c:1482\nCPU: 0 PID: 8696 Comm: kworker/0:3 Not tainted 5.8.0-rc5-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nWorkqueue: usb_hub_wq hub_event\nCall Trace:\n __dump_stack lib/dump_stack.c:77 [inline]\n dump_stack+0x21c/0x280 lib/dump_stack.c:118\n kmsan_report+0xf7/0x1e0 mm/kmsan/kmsan_report.c:121\n __msan_warning+0x58/0xa0 mm/kmsan/kmsan_instr.c:215\n smsc75xx_wait_ready drivers/net/usb/smsc75xx.c:975 [inline]\n smsc75xx_bind+0x5c9/0x11e0 drivers/net/usb/smsc75xx.c:1482\n usbnet_probe+0x1152/0x3f90 drivers/net/usb/usbnet.c:1737\n usb_probe_interface+0xece/0x1550 drivers/usb/core/driver.c:374\n really_probe+0xf20/0x20b0 drivers/base/dd.c:529\n driver_probe_device+0x293/0x390 drivers/base/dd.c:701\n __device_attach_driver+0x63f/0x830 drivers/base/dd.c:807\n bus_for_each_drv+0x2ca/0x3f0 drivers/base/bus.c:431\n __device_attach+0x4e2/0x7f0 drivers/base/dd.c:873\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:920\n bus_probe_device+0x177/0x3d0 drivers/base/bus.c:491\n device_add+0x3b0e/0x40d0 drivers/base/core.c:2680\n usb_set_configuration+0x380f/0x3f10 drivers/usb/core/message.c:2032\n usb_generic_driver_probe+0x138/0x300 drivers/usb/core/generic.c:241\n usb_probe_device+0x311/0x490 drivers/usb/core/driver.c:272\n really_probe+0xf20/0x20b0 drivers/base/dd.c:529\n driver_probe_device+0x293/0x390 drivers/base/dd.c:701\n __device_attach_driver+0x63f/0x830 drivers/base/dd.c:807\n bus_for_each_drv+0x2ca/0x3f0 drivers/base/bus.c:431\n __device_attach+0x4e2/0x7f0 drivers/base/dd.c:873\n device_initial_probe+0x4a/0x60 drivers/base/dd.c:920\n bus_probe_device+0x177/0x3d0 drivers/base/bus.c:491\n device_add+0x3b0e/0x40d0 drivers/base/core.c:2680\n usb_new_device+0x1bd4/0x2a30 drivers/usb/core/hub.c:2554\n hub_port_connect drivers/usb/core/hub.c:5208 [inline]\n hub_port_connect_change drivers/usb/core/hub.c:5348 [inline]\n port_event drivers/usb/core/hub.c:5494 [inline]\n hub_event+0x5e7b/0x8a70 drivers/usb/core/hub.c:5576\n process_one_work+0x1688/0x2140 kernel/workqueue.c:2269\n worker_thread+0x10bc/0x2730 kernel/workqueue.c:2415\n kthread+0x551/0x590 kernel/kthread.c:292\n ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:293\n\nLocal variable ----buf.i87@smsc75xx_bind created at:\n __smsc75xx_read_reg drivers/net/usb/smsc75xx.c:83 [inline]\n smsc75xx_wait_ready drivers/net/usb/smsc75xx.c:968 [inline]\n smsc75xx_bind+0x485/0x11e0 drivers/net/usb/smsc75xx.c:1482\n __smsc75xx_read_reg drivers/net/usb/smsc75xx.c:83 [inline]\n smsc75xx_wait_ready drivers/net/usb/smsc75xx.c:968 [inline]\n smsc75xx_bind+0x485/0x11e0 drivers/net/usb/smsc75xx.c:1482\n\nThis issue is caused because usbnet_read_cmd() reads less bytes than requested\n(zero byte in the reproducer). In this case, \u0027buf\u0027 is not properly filled.\n\nThis patch fixes the issue by returning -ENODATA if usbnet_read_cmd() reads\nless bytes than requested.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52528", "url": "https://www.suse.com/security/cve/CVE-2023-52528" }, { "category": "external", "summary": "SUSE Bug 1220843 for CVE-2023-52528", "url": "https://bugzilla.suse.com/1220843" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "low" } ], "title": "CVE-2023-52528" }, { "cve": "CVE-2023-52529", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52529" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: sony: Fix a potential memory leak in sony_probe()\n\nIf an error occurs after a successful usb_alloc_urb() call, usb_free_urb()\nshould be called.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52529", "url": "https://www.suse.com/security/cve/CVE-2023-52529" }, { "category": "external", "summary": "SUSE Bug 1220929 for CVE-2023-52529", "url": "https://bugzilla.suse.com/1220929" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52529" }, { "cve": "CVE-2023-52532", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52532" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mana: Fix TX CQE error handling\n\nFor an unknown TX CQE error type (probably from a newer hardware),\nstill free the SKB, update the queue tail, etc., otherwise the\naccounting will be wrong.\n\nAlso, TX errors can be triggered by injecting corrupted packets, so\nreplace the WARN_ONCE to ratelimited error logging.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52532", "url": "https://www.suse.com/security/cve/CVE-2023-52532" }, { "category": "external", "summary": "SUSE Bug 1220932 for CVE-2023-52532", "url": "https://bugzilla.suse.com/1220932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52532" }, { "cve": "CVE-2023-52564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52564" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"tty: n_gsm: fix UAF in gsm_cleanup_mux\"\n\nThis reverts commit 9b9c8195f3f0d74a826077fc1c01b9ee74907239.\n\nThe commit above is reverted as it did not solve the original issue.\n\ngsm_cleanup_mux() tries to free up the virtual ttys by calling\ngsm_dlci_release() for each available DLCI. There, dlci_put() is called to\ndecrease the reference counter for the DLCI via tty_port_put() which\nfinally calls gsm_dlci_free(). This already clears the pointer which is\nbeing checked in gsm_cleanup_mux() before calling gsm_dlci_release().\nTherefore, it is not necessary to clear this pointer in gsm_cleanup_mux()\nas done in the reverted commit. The commit introduces a null pointer\ndereference:\n \u003cTASK\u003e\n ? __die+0x1f/0x70\n ? page_fault_oops+0x156/0x420\n ? search_exception_tables+0x37/0x50\n ? fixup_exception+0x21/0x310\n ? exc_page_fault+0x69/0x150\n ? asm_exc_page_fault+0x26/0x30\n ? tty_port_put+0x19/0xa0\n gsmtty_cleanup+0x29/0x80 [n_gsm]\n release_one_tty+0x37/0xe0\n process_one_work+0x1e6/0x3e0\n worker_thread+0x4c/0x3d0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xe1/0x110\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2f/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1b/0x30\n \u003c/TASK\u003e\n\nThe actual issue is that nothing guards dlci_put() from being called\nmultiple times while the tty driver was triggered but did not yet finished\ncalling gsm_dlci_free().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52564", "url": "https://www.suse.com/security/cve/CVE-2023-52564" }, { "category": "external", "summary": "SUSE Bug 1220938 for CVE-2023-52564", "url": "https://bugzilla.suse.com/1220938" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52564" }, { "cve": "CVE-2023-52566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52566" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnilfs2: fix potential use after free in nilfs_gccache_submit_read_data()\n\nIn nilfs_gccache_submit_read_data(), brelse(bh) is called to drop the\nreference count of bh when the call to nilfs_dat_translate() fails. If\nthe reference count hits 0 and its owner page gets unlocked, bh may be\nfreed. However, bh-\u003eb_page is dereferenced to put the page after that,\nwhich may result in a use-after-free bug. This patch moves the release\noperation after unlocking and putting the page.\n\nNOTE: The function in question is only called in GC, and in combination\nwith current userland tools, address translation using DAT does not occur\nin that function, so the code path that causes this issue will not be\nexecuted. However, it is possible to run that code path by intentionally\nmodifying the userland GC library or by calling the GC ioctl directly.\n\n[konishi.ryusuke@gmail.com: NOTE added to the commit log]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52566", "url": "https://www.suse.com/security/cve/CVE-2023-52566" }, { "category": "external", "summary": "SUSE Bug 1220940 for CVE-2023-52566", "url": "https://bugzilla.suse.com/1220940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52566" }, { "cve": "CVE-2023-52567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52567" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: 8250_port: Check IRQ data before use\n\nIn case the leaf driver wants to use IRQ polling (irq = 0) and\nIIR register shows that an interrupt happened in the 8250 hardware\nthe IRQ data can be NULL. In such a case we need to skip the wake\nevent as we came to this path from the timer interrupt and quite\nlikely system is already awake.\n\nWithout this fix we have got an Oops:\n\n serial8250: ttyS0 at I/O 0x3f8 (irq = 0, base_baud = 115200) is a 16550A\n ...\n BUG: kernel NULL pointer dereference, address: 0000000000000010\n RIP: 0010:serial8250_handle_irq+0x7c/0x240\n Call Trace:\n ? serial8250_handle_irq+0x7c/0x240\n ? __pfx_serial8250_timeout+0x10/0x10", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52567", "url": "https://www.suse.com/security/cve/CVE-2023-52567" }, { "category": "external", "summary": "SUSE Bug 1220839 for CVE-2023-52567", "url": "https://bugzilla.suse.com/1220839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "low" } ], "title": "CVE-2023-52567" }, { "cve": "CVE-2023-52569", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52569" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: remove BUG() after failure to insert delayed dir index item\n\nInstead of calling BUG() when we fail to insert a delayed dir index item\ninto the delayed node\u0027s tree, we can just release all the resources we\nhave allocated/acquired before and return the error to the caller. This is\nfine because all existing call chains undo anything they have done before\ncalling btrfs_insert_delayed_dir_index() or BUG_ON (when creating pending\nsnapshots in the transaction commit path).\n\nSo remove the BUG() call and do proper error handling.\n\nThis relates to a syzbot report linked below, but does not fix it because\nit only prevents hitting a BUG(), it does not fix the issue where somehow\nwe attempt to use twice the same index number for different index items.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52569", "url": "https://www.suse.com/security/cve/CVE-2023-52569" }, { "category": "external", "summary": "SUSE Bug 1220918 for CVE-2023-52569", "url": "https://bugzilla.suse.com/1220918" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52569" }, { "cve": "CVE-2023-52574", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52574" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nteam: fix null-ptr-deref when team device type is changed\n\nGet a null-ptr-deref bug as follows with reproducer [1].\n\nBUG: kernel NULL pointer dereference, address: 0000000000000228\n...\nRIP: 0010:vlan_dev_hard_header+0x35/0x140 [8021q]\n...\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x24/0x70\n ? page_fault_oops+0x82/0x150\n ? exc_page_fault+0x69/0x150\n ? asm_exc_page_fault+0x26/0x30\n ? vlan_dev_hard_header+0x35/0x140 [8021q]\n ? vlan_dev_hard_header+0x8e/0x140 [8021q]\n neigh_connected_output+0xb2/0x100\n ip6_finish_output2+0x1cb/0x520\n ? nf_hook_slow+0x43/0xc0\n ? ip6_mtu+0x46/0x80\n ip6_finish_output+0x2a/0xb0\n mld_sendpack+0x18f/0x250\n mld_ifc_work+0x39/0x160\n process_one_work+0x1e6/0x3f0\n worker_thread+0x4d/0x2f0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xe5/0x120\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x34/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1b/0x30\n\n[1]\n$ teamd -t team0 -d -c \u0027{\"runner\": {\"name\": \"loadbalance\"}}\u0027\n$ ip link add name t-dummy type dummy\n$ ip link add link t-dummy name t-dummy.100 type vlan id 100\n$ ip link add name t-nlmon type nlmon\n$ ip link set t-nlmon master team0\n$ ip link set t-nlmon nomaster\n$ ip link set t-dummy up\n$ ip link set team0 up\n$ ip link set t-dummy.100 down\n$ ip link set t-dummy.100 master team0\n\nWhen enslave a vlan device to team device and team device type is changed\nfrom non-ether to ether, header_ops of team device is changed to\nvlan_header_ops. That is incorrect and will trigger null-ptr-deref\nfor vlan-\u003ereal_dev in vlan_dev_hard_header() because team device is not\na vlan device.\n\nCache eth_header_ops in team_setup(), then assign cached header_ops to\nheader_ops of team net device when its type is changed from non-ether\nto ether to fix the bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52574", "url": "https://www.suse.com/security/cve/CVE-2023-52574" }, { "category": "external", "summary": "SUSE Bug 1220870 for CVE-2023-52574", "url": "https://bugzilla.suse.com/1220870" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52574" }, { "cve": "CVE-2023-52575", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52575" } ], "notes": [ { "category": "general", "text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52575", "url": "https://www.suse.com/security/cve/CVE-2023-52575" }, { "category": "external", "summary": "SUSE Bug 1220871 for CVE-2023-52575", "url": "https://bugzilla.suse.com/1220871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52575" }, { "cve": "CVE-2023-52576", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52576" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer()\n\nThe code calling ima_free_kexec_buffer() runs long after the memblock\nallocator has already been torn down, potentially resulting in a use\nafter free in memblock_isolate_range().\n\nWith KASAN or KFENCE, this use after free will result in a BUG\nfrom the idle task, and a subsequent kernel panic.\n\nSwitch ima_free_kexec_buffer() over to memblock_free_late() to avoid\nthat bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52576", "url": "https://www.suse.com/security/cve/CVE-2023-52576" }, { "category": "external", "summary": "SUSE Bug 1220872 for CVE-2023-52576", "url": "https://bugzilla.suse.com/1220872" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52576" }, { "cve": "CVE-2023-52582", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52582" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfs: Only call folio_start_fscache() one time for each folio\n\nIf a network filesystem using netfs implements a clamp_length()\nfunction, it can set subrequest lengths smaller than a page size.\n\nWhen we loop through the folios in netfs_rreq_unlock_folios() to\nset any folios to be written back, we need to make sure we only\ncall folio_start_fscache() once for each folio.\n\nOtherwise, this simple testcase:\n\n mount -o fsc,rsize=1024,wsize=1024 127.0.0.1:/export /mnt/nfs\n dd if=/dev/zero of=/mnt/nfs/file.bin bs=4096 count=1\n 1+0 records in\n 1+0 records out\n 4096 bytes (4.1 kB, 4.0 KiB) copied, 0.0126359 s, 324 kB/s\n echo 3 \u003e /proc/sys/vm/drop_caches\n cat /mnt/nfs/file.bin \u003e /dev/null\n\nwill trigger an oops similar to the following:\n\n page dumped because: VM_BUG_ON_FOLIO(folio_test_private_2(folio))\n ------------[ cut here ]------------\n kernel BUG at include/linux/netfs.h:44!\n ...\n CPU: 5 PID: 134 Comm: kworker/u16:5 Kdump: loaded Not tainted 6.4.0-rc5\n ...\n RIP: 0010:netfs_rreq_unlock_folios+0x68e/0x730 [netfs]\n ...\n Call Trace:\n netfs_rreq_assess+0x497/0x660 [netfs]\n netfs_subreq_terminated+0x32b/0x610 [netfs]\n nfs_netfs_read_completion+0x14e/0x1a0 [nfs]\n nfs_read_completion+0x2f9/0x330 [nfs]\n rpc_free_task+0x72/0xa0 [sunrpc]\n rpc_async_release+0x46/0x70 [sunrpc]\n process_one_work+0x3bd/0x710\n worker_thread+0x89/0x610\n kthread+0x181/0x1c0\n ret_from_fork+0x29/0x50", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52582", "url": "https://www.suse.com/security/cve/CVE-2023-52582" }, { "category": "external", "summary": "SUSE Bug 1220878 for CVE-2023-52582", "url": "https://bugzilla.suse.com/1220878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52582" }, { "cve": "CVE-2023-52583", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52583" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix deadlock or deadcode of misusing dget()\n\nThe lock order is incorrect between denty and its parent, we should\nalways make sure that the parent get the lock first.\n\nBut since this deadcode is never used and the parent dir will always\nbe set from the callers, let\u0027s just remove it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52583", "url": "https://www.suse.com/security/cve/CVE-2023-52583" }, { "category": "external", "summary": "SUSE Bug 1221058 for CVE-2023-52583", "url": "https://bugzilla.suse.com/1221058" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52583" }, { "cve": "CVE-2023-52597", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52597" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: s390: fix setting of fpc register\n\nkvm_arch_vcpu_ioctl_set_fpu() allows to set the floating point control\n(fpc) register of a guest cpu. The new value is tested for validity by\ntemporarily loading it into the fpc register.\n\nThis may lead to corruption of the fpc register of the host process:\nif an interrupt happens while the value is temporarily loaded into the fpc\nregister, and within interrupt context floating point or vector registers\nare used, the current fp/vx registers are saved with save_fpu_regs()\nassuming they belong to user space and will be loaded into fp/vx registers\nwhen returning to user space.\n\ntest_fp_ctl() restores the original user space / host process fpc register\nvalue, however it will be discarded, when returning to user space.\n\nIn result the host process will incorrectly continue to run with the value\nthat was supposed to be used for a guest cpu.\n\nFix this by simply removing the test. There is another test right before\nthe SIE context is entered which will handles invalid values.\n\nThis results in a change of behaviour: invalid values will now be accepted\ninstead of that the ioctl fails with -EINVAL. This seems to be acceptable,\ngiven that this interface is most likely not used anymore, and this is in\naddition the same behaviour implemented with the memory mapped interface\n(replace invalid values with zero) - see sync_regs() in kvm-s390.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52597", "url": "https://www.suse.com/security/cve/CVE-2023-52597" }, { "category": "external", "summary": "SUSE Bug 1221040 for CVE-2023-52597", "url": "https://bugzilla.suse.com/1221040" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52597" }, { "cve": "CVE-2023-52605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52605" } ], "notes": [ { "category": "general", "text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52605", "url": "https://www.suse.com/security/cve/CVE-2023-52605" }, { "category": "external", "summary": "SUSE Bug 1221039 for CVE-2023-52605", "url": "https://bugzilla.suse.com/1221039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52605" }, { "cve": "CVE-2023-52621", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52621" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Check rcu_read_lock_trace_held() before calling bpf map helpers\n\nThese three bpf_map_{lookup,update,delete}_elem() helpers are also\navailable for sleepable bpf program, so add the corresponding lock\nassertion for sleepable bpf program, otherwise the following warning\nwill be reported when a sleepable bpf program manipulates bpf map under\ninterpreter mode (aka bpf_jit_enable=0):\n\n WARNING: CPU: 3 PID: 4985 at kernel/bpf/helpers.c:40 ......\n CPU: 3 PID: 4985 Comm: test_progs Not tainted 6.6.0+ #2\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) ......\n RIP: 0010:bpf_map_lookup_elem+0x54/0x60\n ......\n Call Trace:\n \u003cTASK\u003e\n ? __warn+0xa5/0x240\n ? bpf_map_lookup_elem+0x54/0x60\n ? report_bug+0x1ba/0x1f0\n ? handle_bug+0x40/0x80\n ? exc_invalid_op+0x18/0x50\n ? asm_exc_invalid_op+0x1b/0x20\n ? __pfx_bpf_map_lookup_elem+0x10/0x10\n ? rcu_lockdep_current_cpu_online+0x65/0xb0\n ? rcu_is_watching+0x23/0x50\n ? bpf_map_lookup_elem+0x54/0x60\n ? __pfx_bpf_map_lookup_elem+0x10/0x10\n ___bpf_prog_run+0x513/0x3b70\n __bpf_prog_run32+0x9d/0xd0\n ? __bpf_prog_enter_sleepable_recur+0xad/0x120\n ? __bpf_prog_enter_sleepable_recur+0x3e/0x120\n bpf_trampoline_6442580665+0x4d/0x1000\n __x64_sys_getpgid+0x5/0x30\n ? do_syscall_64+0x36/0xb0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52621", "url": "https://www.suse.com/security/cve/CVE-2023-52621" }, { "category": "external", "summary": "SUSE Bug 1222073 for CVE-2023-52621", "url": "https://bugzilla.suse.com/1222073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-52621" }, { "cve": "CVE-2023-6356", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6356" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6356", "url": "https://www.suse.com/security/cve/CVE-2023-6356" }, { "category": "external", "summary": "SUSE Bug 1217987 for CVE-2023-6356", "url": "https://bugzilla.suse.com/1217987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-6356" }, { "cve": "CVE-2023-6535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6535" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6535", "url": "https://www.suse.com/security/cve/CVE-2023-6535" }, { "category": "external", "summary": "SUSE Bug 1217988 for CVE-2023-6535", "url": "https://bugzilla.suse.com/1217988" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-6535" }, { "cve": "CVE-2023-6536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6536" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6536", "url": "https://www.suse.com/security/cve/CVE-2023-6536" }, { "category": "external", "summary": "SUSE Bug 1217989 for CVE-2023-6536", "url": "https://bugzilla.suse.com/1217989" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2023-6536" }, { "cve": "CVE-2024-25742", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-25742" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.9, an untrusted hypervisor can inject virtual interrupt 29 (#VC) at any point in time and can trigger its handler. This affects AMD SEV-SNP and AMD SEV-ES.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-25742", "url": "https://www.suse.com/security/cve/CVE-2024-25742" }, { "category": "external", "summary": "SUSE Bug 1221725 for CVE-2024-25742", "url": "https://bugzilla.suse.com/1221725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2024-25742" }, { "cve": "CVE-2024-26600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26600" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP\n\nIf the external phy working together with phy-omap-usb2 does not implement\nsend_srp(), we may still attempt to call it. This can happen on an idle\nEthernet gadget triggering a wakeup for example:\n\nconfigfs-gadget.g1 gadget.0: ECM Suspend\nconfigfs-gadget.g1 gadget.0: Port suspended. Triggering wakeup\n...\nUnable to handle kernel NULL pointer dereference at virtual address\n00000000 when execute\n...\nPC is at 0x0\nLR is at musb_gadget_wakeup+0x1d4/0x254 [musb_hdrc]\n...\nmusb_gadget_wakeup [musb_hdrc] from usb_gadget_wakeup+0x1c/0x3c [udc_core]\nusb_gadget_wakeup [udc_core] from eth_start_xmit+0x3b0/0x3d4 [u_ether]\neth_start_xmit [u_ether] from dev_hard_start_xmit+0x94/0x24c\ndev_hard_start_xmit from sch_direct_xmit+0x104/0x2e4\nsch_direct_xmit from __dev_queue_xmit+0x334/0xd88\n__dev_queue_xmit from arp_solicit+0xf0/0x268\narp_solicit from neigh_probe+0x54/0x7c\nneigh_probe from __neigh_event_send+0x22c/0x47c\n__neigh_event_send from neigh_resolve_output+0x14c/0x1c0\nneigh_resolve_output from ip_finish_output2+0x1c8/0x628\nip_finish_output2 from ip_send_skb+0x40/0xd8\nip_send_skb from udp_send_skb+0x124/0x340\nudp_send_skb from udp_sendmsg+0x780/0x984\nudp_sendmsg from __sys_sendto+0xd8/0x158\n__sys_sendto from ret_fast_syscall+0x0/0x58\n\nLet\u0027s fix the issue by checking for send_srp() and set_vbus() before\ncalling them. For USB peripheral only cases these both could be NULL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26600", "url": "https://www.suse.com/security/cve/CVE-2024-26600" }, { "category": "external", "summary": "SUSE Bug 1220340 for CVE-2024-26600", "url": "https://bugzilla.suse.com/1220340" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.116.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.116.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.116.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-16T22:45:55Z", "details": "moderate" } ], "title": "CVE-2024-26600" } ] }
suse-su-2024:1466-1
Vulnerability from csaf_suse
Published
2024-04-29 12:58
Modified
2024-04-29 12:58
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.
NOTE: This update has been retracted due to a bug in the BHI CPU sidechannel mitigation, which led to incorrect selection of other CPU mitigations.
The following security bugs were fixed:
- CVE-2021-46925: Fixed kernel panic caused by race of smc_sock (bsc#1220466).
- CVE-2021-46926: Fixed bug when detecting controllers in ALSA/hda/intel-sdw-acpi (bsc#1220478).
- CVE-2021-46927: Fixed assertion bug in nitro_enclaves: Use get_user_pages_unlocked() (bsc#1220443).
- CVE-2021-46929: Fixed use-after-free issue in sctp_sock_dump() (bsc#1220482).
- CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484).
- CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq() (bsc#1220486).
- CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).
- CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).
- CVE-2021-46936: Fixed use-after-free in tw_timer_handler() (bsc#1220439).
- CVE-2021-47082: Fixed ouble free in tun_free_netdev() (bsc#1220969).
- CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).
- CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954).
- CVE-2021-47091: Fixed locking in ieee80211_start_ap()) error path (bsc#1220959).
- CVE-2021-47093: Fixed memleak on registration failure in intel_pmc_core (bsc#1220978).
- CVE-2021-47094: Fixed possible memory leak in KVM x86/mmu (bsc#1221551).
- CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979).
- CVE-2021-47096: Fixed uninitalized user_pversion in ALSA rawmidi (bsc#1220981).
- CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id() (bsc#1220982).
- CVE-2021-47098: Fixed integer overflow/underflow in hysteresis calculations hwmon: (lm90) (bsc#1220983).
- CVE-2021-47099: Fixed BUG_ON assertion in veth when skb entering GRO are cloned (bsc#1220955).
- CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985).
- CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987).
- CVE-2021-47102: Fixed incorrect structure access In line: upper = info->upper_dev in net/marvell/prestera (bsc#1221009).
- CVE-2021-47104: Fixed memory leak in qib_user_sdma_queue_pkts() (bsc#1220960).
- CVE-2021-47105: Fixed potential memory leak in ice/xsk (bsc#1220961).
- CVE-2021-47107: Fixed READDIR buffer overflow in NFSD (bsc#1220965).
- CVE-2021-47108: Fixed possible NULL pointer dereference for mtk_hdmi_conf in drm/mediatek (bsc#1220986).
- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).
- CVE-2022-48626: Fixed a potential use-after-free on remove path moxart (bsc#1220366).
- CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).
- CVE-2022-48628: Fixed possible lock in ceph (bsc#1220848).
- CVE-2022-48629: Fixed possible memory leak in qcom-rng (bsc#1220989).
- CVE-2022-48630: Fixed infinite loop on requests not multiple of WORD_SZ in crypto: qcom-rng (bsc#1220990).
- CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).
- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).
- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).
- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).
- CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround (bsc#1220251).
- CVE-2023-52450: Fixed NULL pointer dereference issue in upi_fill_topology() (bsc#1220237).
- CVE-2023-52453: Fixed data corruption in hisi_acc_vfio_pci (bsc#1220337).
- CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU length (bsc#1220320).
- CVE-2023-52462: Fixed check for attempt to corrupt spilled pointer (bsc#1220325).
- CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).
- CVE-2023-52467: Fixed a null pointer dereference in of_syscon_register (bsc#1220433).
- CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table (bsc#1220411).
- CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).
- CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests (bsc#1220445).
- CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI during vsyscall (bsc#1220703).
- CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS descriptors (bsc#1220790).
- CVE-2023-52481: Fixed speculative unprivileged load in Cortex-A520 (bsc#1220887).
- CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).
- CVE-2023-52484: Fixed a soft lockup triggered by arm_smmu_mm_invalidate_range (bsc#1220797).
- CVE-2023-52486: Fixed possible use-after-free in drm (bsc#1221277).
- CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration function __dma_async_device_channel_register() (bsc#1221276).
- CVE-2023-52493: Fixed possible soft lockup in bus/mhi/host (bsc#1221274).
- CVE-2023-52494: Fixed missing alignment check for event ring read pointer in bus/mhi/host (bsc#1221273).
- CVE-2023-52497: Fixed data corruption in erofs (bsc#1220879).
- CVE-2023-52500: Fixed information leaking when processing OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).
- CVE-2023-52501: Fixed possible memory corruption in ring-buffer (bsc#1220885).
- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).
- CVE-2023-52504: Fixed possible out-of bounds in apply_alternatives() on a 5-level paging machine (bsc#1221553).
- CVE-2023-52507: Fixed possible shift-out-of-bounds in nfc/nci (bsc#1220833).
- CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid() (bsc#1221015).
- CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1220836).
- CVE-2023-52510: Fixed a potential UAF in ca8210_probe() (bsc#1220898).
- CVE-2023-52511: Fixed possible memory corruption in spi/sun6i (bsc#1221012).
- CVE-2023-52513: Fixed connection failure handling in RDMA/siw (bsc#1221022).
- CVE-2023-52515: Fixed possible use-after-free in RDMA/srp (bsc#1221048).
- CVE-2023-52517: Fixed race between DMA RX transfer completion and RX FIFO drain in spi/sun6i (bsc#1221055).
- CVE-2023-52518: Fixed information leak in bluetooth/hci_codec (bsc#1221056).
- CVE-2023-52519: Fixed possible overflow in HID/intel-ish-hid/ipc (bsc#1220920).
- CVE-2023-52520: Fixed reference leak in platform/x86/think-lmi (bsc#1220921).
- CVE-2023-52523: Fixed wrong redirects to non-TCP sockets in bpf (bsc#1220926).
- CVE-2023-52524: Fixed possible corruption in nfc/llcp (bsc#1220927).
- CVE-2023-52525: Fixed out of bounds check mwifiex_process_rx_packet() (bsc#1220840).
- CVE-2023-52528: Fixed uninit-value access in __smsc75xx_read_reg() (bsc#1220843).
- CVE-2023-52529: Fixed a potential memory leak in sony_probe() (bsc#1220929).
- CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).
- CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).
- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).
- CVE-2023-52559: Fixed a bug by avoiding memory allocation in iommu_suspend (bsc#1220933).
- CVE-2023-52563: Fixed memory leak on ->hpd_notify callback() in drm/meson (bsc#1220937).
- CVE-2023-52564: Reverted invalid fix for UAF in gsm_cleanup_mux() (bsc#1220938).
- CVE-2023-52566: Fixed potential use after free in nilfs_gccache_submit_read_data() (bsc#1220940).
- CVE-2023-52567: Fixed possible Oops in serial/8250_port: when using IRQ polling (irq = 0) (bsc#1220839).
- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).
- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).
- CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).
- CVE-2023-52576: Fixed potential use after free in memblock_isolate_range() (bsc#1220872).
- CVE-2023-52582: Fixed possible oops in netfs (bsc#1220878).
- CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).
- CVE-2023-52587: Fixed mcast list locking in IB/ipoib (bsc#1221082).
- CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044).
- CVE-2023-52594: Fixed potential array-index-out-of-bounds read in ath9k_htc_txstatus() (bsc#1221045).
- CVE-2023-52595: Fixed possible deadlock in wifi/rt2x00 (bsc#1221046).
- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).
- CVE-2023-52598: Fixed wrong setting of fpc register in s390/ptrace (bsc#1221060).
- CVE-2023-52599: Fixed array-index-out-of-bounds in diNewExt() in jfs (bsc#1221062).
- CVE-2023-52600: Fixed uaf in jfs_evict_inode() (bsc#1221071).
- CVE-2023-52601: Fixed array-index-out-of-bounds in dbAdjTree() in jfs (bsc#1221068).
- CVE-2023-52602: Fixed slab-out-of-bounds Read in dtSearch() in jfs (bsc#1221070).
- CVE-2023-52603: Fixed array-index-out-of-bounds in dtSplitRoot() (bsc#1221066).
- CVE-2023-52604: Fixed array-index-out-of-bounds in dbAdjTree() (bsc#1221067).
- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)
- CVE-2023-52606: Fixed possible kernel stack corruption in powerpc/lib (bsc#1221069).
- CVE-2023-52607: Fixed a null-pointer-dereference in pgtable_cache_add kasprintf() (bsc#1221061).
- CVE-2023-52608: Fixed possible race condition in firmware/arm_scmi (bsc#1221375).
- CVE-2023-52612: Fixed req->dst buffer overflow in crypto/scomp (bsc#1221616).
- CVE-2023-52615: Fixed page fault dead lock on mmap-ed hwrng (bsc#1221614).
- CVE-2023-52617: Fixed stdev_release() crash after surprise hot remove (bsc#1221613).
- CVE-2023-52619: Fixed possible crash when setting number of cpus to an odd number in pstore/ram (bsc#1221618).
- CVE-2023-52621: Fixed missing asserion in bpf (bsc#1222073).
- CVE-2023-52623: Fixed suspicious RCU usage in SUNRPC (bsc#1222060).
- CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117).
- CVE-2023-52632: Fixed lock dependency warning with srcu in drm/amdkfd (bsc#1222274).
- CVE-2023-52637: Fixed UAF in j1939_sk_match_filter() in can/k1939 (bsc#1222291).
- CVE-2023-52639: Fixed race during shadow creation in KVM/s390/vsie Fixed (bsc#1222300).
- CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-7042: Fixed a null-pointer-dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).
- CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479).
- CVE-2024-0841: Fixed a null pointer dereference in the hugetlbfs_fill_super function in hugetlbfs (HugeTLB pages) functionality (bsc#1219264).
- CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339).
- CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).
- CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1219169).
- CVE-2024-25739: Fixed possible crash in create_empty_lvol() in drivers/mtd/ubi/vtbl.c (bsc#1219834).
- CVE-2024-25742: Fixed insufficient validation during #VC instruction emulation in x86/sev (bsc#1221725).
- CVE-2024-26599: Fixed out-of-bounds access in of_pwm_single_xlate() (bsc#1220365).
- CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).
- CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).
- CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).
- CVE-2024-26612: Fixed Oops in fscache_put_cache() This function dereferences (bsc#1221291).
- CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks (bsc#1221293).
- CVE-2024-26620: Fixed possible device model violation in s390/vfio-ap (bsc#1221298).
- CVE-2024-26627: Fixed possible hard lockup in scsi (bsc#1221090).
- CVE-2024-26629: Fixed possible protocol violation via RELEASE_LOCKOWNER in nfsd (bsc#1221379).
- CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).
- CVE-2024-26645: Fixed missing visibility when inserting an element into tracing_map (bsc#1222056).
- CVE-2024-26646: Fixed potential memory corruption when resuming from suspend or hibernation in thermal/intel/hfi (bsc#1222070).
- CVE-2024-26651: Fixed possible oops via malicious devices in sr9800 (bsc#1221337).
- CVE-2024-26654: Fixed use after free in ALSA/sh/aica (bsc#1222304).
- CVE-2024-26659: Fixed wrong handling of isoc Babble and Buffer Overrun events in xhci (bsc#1222317).
- CVE-2024-26664: Fixed out-of-bounds memory access in create_core_data() in hwmon coretemp (bsc#1222355).
- CVE-2024-26667: Fixed null pointer reference in dpu_encoder_helper_phys_cleanup in drm/msm/dpu (bsc#1222331).
- CVE-2024-26670: Fixed ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD workaround in kernel arm64 (bsc#1222356).
- CVE-2024-26695: Fixed null pointer dereference in __sev_platform_shutdown_locked in crypto ccp (bsc#1222373).
- CVE-2024-26717: Fixed null pointer dereference on failed power up in HID i2c-hid-of (bsc#1222360).
The following non-security bugs were fixed:
- acpi: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes).
- acpi: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes).
- acpi: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes).
- acpi: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes).
- acpi: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).
- acpi: scan: Fix device check notification handling (git-fixes).
- acpica: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes).
- alsa: aaci: Delete unused variable in aaci_do_suspend (git-fixes).
- alsa: aoa: avoid false-positive format truncation warning (git-fixes).
- alsa: aw2: avoid casting function pointers (git-fixes).
- alsa: ctxfi: avoid casting function pointers (git-fixes).
- alsa: hda/realtek - ALC285 reduce pop noise from Headphone port (stable-fixes).
- alsa: hda/realtek - Add Headset Mic supported Acer NB platform (stable-fixes).
- alsa: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes).
- alsa: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes).
- alsa: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes).
- alsa: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (stable-fixes).
- alsa: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes).
- alsa: hda/realtek: fix mute/micmute LEDs for HP EliteBook (stable-fixes).
- alsa: seq: fix function cast warnings (git-fixes).
- alsa: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).
- alsa: usb-audio: Stop parsing channels bits when all channels are found (git-fixes).
- arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes)
- arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes)
- arm64: dts: imx8mm-kontron: Add support for ultra high speed modes on (git-fixes)
- arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes)
- arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes)
- arm64: dts: rockchip: add ES8316 codec for ROCK Pi 4 (git-fixes)
- arm64: dts: rockchip: add SPDIF node for ROCK Pi 4 (git-fixes)
- arm64: dts: rockchip: fix regulator name on rk3399-rock-4 (git-fixes)
- arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes)
- arm64: mm: fix VA-range sanity check (git-fixes)
- arm64: set __exception_irq_entry with __irq_entry as a default (git-fixes)
- asoc: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (stable-fixes).
- asoc: amd: acp: Add missing error handling in sof-mach (git-fixes).
- asoc: amd: acp: fix for acp_init function error handling (git-fixes).
- asoc: madera: Fix typo in madera_set_fll_clks shift value (git-fixes).
- asoc: meson: Use dev_err_probe() helper (stable-fixes).
- asoc: meson: aiu: fix function pointer type mismatch (git-fixes).
- asoc: meson: axg-tdm-interface: add frame rate constraint (git-fixes).
- asoc: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes).
- asoc: meson: t9015: fix function pointer type mismatch (git-fixes).
- asoc: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes).
- asoc: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes).
- asoc: rt5645: Make LattePanda board DMI match more precise (stable-fixes).
- asoc: rt5682-sdw: fix locking sequence (git-fixes).
- asoc: rt711-sdca: fix locking sequence (git-fixes).
- asoc: rt711-sdw: fix locking sequence (git-fixes).
- asoc: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (stable-fixes).
- asoc: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (stable-fixes).
- asoc: wm8962: Fix up incorrect error message in wm8962_set_fll (stable-fixes).
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes).
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes).
- backlight: da9052: Fully initialize backlight_properties during probe (git-fixes).
- backlight: lm3630a: Do not set bl->props.brightness in get_brightness (git-fixes).
- backlight: lm3630a: Initialize backlight_properties on init (git-fixes).
- backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes).
- backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes).
- blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes).
- bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes).
- bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes).
- bluetooth: hci_core: Fix possible buffer overflow (git-fixes).
- bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes).
- bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (stable-fixes).
- bpf, scripts: Correct GPL license name (git-fixes).
- bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (git-fixes).
- can: softing: remove redundant NULL check (git-fixes).
- clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes).
- comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes).
- coresight: etm4x: Do not access TRCIDR1 for identification (bsc#1220775)
- coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR (bsc#1220775)
- coresight: etm: Override TRCIDR3.CCITMIN on errata affected cpus (bsc#1220775)
- cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes).
- crypto: arm/sha - fix function cast warnings (git-fixes).
- crypto: qat - avoid division by zero (git-fixes).
- crypto: qat - fix deadlock in backlog processing (git-fixes).
- crypto: qat - fix double free during reset (git-fixes).
- crypto: qat - fix state machines cleanup paths (bsc#1218321).
- crypto: qat - fix unregistration of compression algorithms (git-fixes).
- crypto: qat - fix unregistration of crypto algorithms (git-fixes).
- crypto: qat - ignore subsequent state up commands (git-fixes).
- crypto: qat - increase size of buffers (git-fixes).
- crypto: qat - resolve race condition during AER recovery (git-fixes).
- crypto: xilinx - call finalize with bh disabled (git-fixes).
- doc-guide: kernel-doc: tell about object-like macros (git-fixes).
- doc/README.SUSE: Update information about module support status (jsc#PED-5759)
- drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes).
- drm/amd/display: Add FAMS validation before trying to use it (git-fixes).
- drm/amd/display: Add function for validate and update new stream (git-fixes).
- drm/amd/display: Avoid ABM when ODM combine is enabled for eDP (git-fixes).
- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (git-fixes).
- drm/amd/display: Check if link state is valid (git-fixes).
- drm/amd/display: Copy DC context in the commit streams (git-fixes).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes).
- drm/amd/display: Enable new commit sequence only for DCN32x (git-fixes).
- drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes).
- drm/amd/display: Expand kernel doc for DC (git-fixes).
- drm/amd/display: Fix a bug when searching for insert_above_mpcc (git-fixes).
- drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes).
- drm/amd/display: Fix possible underflow for displays with large vblank (git-fixes).
- drm/amd/display: Fix the delta clamping for shaper LUT (git-fixes).
- drm/amd/display: Fix underflow issue on 175hz timing (git-fixes).
- drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes).
- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes).
- drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes).
- drm/amd/display: Handle seamless boot stream (git-fixes).
- drm/amd/display: Handle virtual hardware detect (git-fixes).
- drm/amd/display: Include surface of unaffected streams (git-fixes).
- drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes).
- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes).
- drm/amd/display: Keep PHY active for dp config (git-fixes).
- drm/amd/display: Prevent vtotal from being set to 0 (git-fixes).
- drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes).
- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (git-fixes).
- drm/amd/display: Return the correct HDCP error code (stable-fixes).
- drm/amd/display: Revert vblank change that causes null pointer crash (git-fixes).
- drm/amd/display: Rework comments on dc file (git-fixes).
- drm/amd/display: Rework context change check (git-fixes).
- drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (git-fixes).
- drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (git-fixes).
- drm/amd/display: Update OTG instance in the commit stream (git-fixes).
- drm/amd/display: Update correct DCN314 register header (git-fixes).
- drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes).
- drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes).
- drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (git-fixes).
- drm/amd/display: Use min transition for all SubVP plane add/remove (git-fixes).
- drm/amd/display: Write to correct dirty_rect (git-fixes).
- drm/amd/display: Wrong colorimetry workaround (git-fixes).
- drm/amd/display: add FB_DAMAGE_CLIPS support (git-fixes).
- drm/amd/display: add ODM case when looking for first split pipe (git-fixes).
- drm/amd/display: always switch off ODM before committing more streams (git-fixes).
- drm/amd/display: clean code-style issues in dcn30_set_mpc_shaper_3dlut (git-fixes).
- drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes).
- drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes).
- drm/amd/display: fix ABM disablement (git-fixes).
- drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes).
- drm/amd/display: fix dc/core/dc.c kernel-doc (git-fixes).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes).
- drm/amd/display: fix kernel-doc issues in dc.h (git-fixes).
- drm/amd/display: fix unbounded requesting for high pixel rate modes on dcn315 (git-fixes).
- drm/amd/display: handle range offsets in VRR ranges (stable-fixes).
- drm/amd/display: perform a bounds check before filling dirty rectangles (git-fixes).
- drm/amd/display: set per pipe dppclk to 0 when dpp is off (git-fixes).
- drm/amd/display: update extended blank for dcn314 onwards (git-fixes).
- drm/amd/display: use low clocks for no plane configs (git-fixes).
- drm/amd/pm: Fix error of MACO flag setting code (git-fixes).
- drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes).
- drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes).
- drm/amd: Enable PCIe PME from D3 (git-fixes).
- drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes).
- drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (git-fixes).
- drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (git-fixes).
- drm/amdgpu/smu13: drop compute workload workaround (git-fixes).
- drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes).
- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes).
- drm/amdgpu: Force order between a read and write to the same address (git-fixes).
- drm/amdgpu: Match against exact bootloader status (git-fixes).
- drm/amdgpu: Unset context priority is now invalid (git-fixes).
- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes).
- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes).
- drm/amdgpu: lower CS errors to debug severity (git-fixes).
- drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes).
- drm/bridge: tc358762: Instruct DSI host to generate HSE packets (git-fixes).
- drm/display: fix typo (git-fixes).
- drm/edid: Add quirk for OSVR HDK 2.0 (git-fixes).
- drm/etnaviv: Restore some id values (git-fixes).
- drm/exynos: do not return negative values from .get_modes() (stable-fixes).
- drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() (git-fixes).
- drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes).
- drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes).
- drm/i915/gt: Reset queue_priority_hint on parking (git-fixes).
- drm/i915/gt: Use i915_vm_put on ppgtt_create error paths (git-fixes).
- drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes).
- drm/i915: Add missing CCS documentation (git-fixes).
- drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes).
- drm/i915: Check before removing mm notifier (git-fixes).
- drm/lima: fix a memleak in lima_heap_alloc (git-fixes).
- drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes).
- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes).
- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes).
- drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes).
- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes).
- drm/msm/dpu: improve DSC allocation (git-fixes).
- drm/panel-edp: use put_sync in unprepare (git-fixes).
- drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (git-fixes).
- drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes).
- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (git-fixes).
- drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes).
- drm/panfrost: fix power transition timeout warnings (git-fixes).
- drm/probe-helper: warn about negative .get_modes() (stable-fixes).
- drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes).
- drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes).
- drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes).
- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes).
- drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes).
- drm/rockchip: dsi: Clean up 'usage_mode' when failing to attach (git-fixes).
- drm/rockchip: inno_hdmi: Fix video timing (git-fixes).
- drm/rockchip: lvds: do not overwrite error code (git-fixes).
- drm/rockchip: lvds: do not print scary message when probing defer (git-fixes).
- drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes).
- drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes).
- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes).
- drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes).
- drm/tegra: dsi: Make use of the helper function dev_err_probe() (stable-fixes).
- drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (stable-fixes).
- drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes).
- drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes).
- drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes).
- drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes).
- drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes).
- drm/tidss: Fix initial plane zpos values (git-fixes).
- drm/tidss: Fix sync-lost issue with two displays (git-fixes).
- drm/ttm: Do not leak a resource on eviction error (git-fixes).
- drm/ttm: Do not print error message if eviction was interrupted (git-fixes).
- drm/vc4: Add module dependency on hdmi-codec (git-fixes).
- drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes).
- drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes).
- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes).
- drm: Do not treat 0 as -1 in drm_fixp2int_ceil (git-fixes).
- drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017) (git-fixes).
- firewire: core: use long bus reset on gap count error (stable-fixes).
- fix 'coresight: etm4x: Change etm4_platform_driver driver for MMIO devices' (bsc#1220775) Hunk with clk_put(drvdata->pclk) was incorrectly moved to another function.
- hid: amd_sfh: Update HPD sensor structure elements (git-fixes).
- hid: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes).
- hid: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes).
- hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes).
- hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes).
- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes).
- i2c: aspeed: Fix the dummy irq expected print (git-fixes).
- i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes).
- i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes).
- ib/ipoib: Fix mcast list locking (git-fixes)
- iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes).
- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes).
- input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes).
- input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes).
- input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes).
- input: i8042 - add quirk for Fujitsu Lifebook A574/H (git-fixes).
- input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes).
- input: pm8941-powerkey - fix debounce on gen2+ PMICs (git-fixes).
- input: pm8941-pwrkey - add software key press debouncing support (git-fixes).
- input: pm8941-pwrkey - add support for PON GEN3 base addresses (git-fixes).
- input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes).
- input: xpad - add Lenovo Legion Go controllers (git-fixes).
- iommu/amd: Mark interrupt as managed (git-fixes).
- iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes).
- iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe() (git-fixes).
- iommu/mediatek: Fix forever loop in error handling (git-fixes).
- iommu/vt-d: Allow to use flush-queue when first level is default (git-fixes).
- iommu/vt-d: Do not issue ATS Invalidation request when device is disconnected (git-fixes).
- iommu/vt-d: Fix PASID directory pointer coherency (git-fixes).
- iommu/vt-d: Set No Execute Enable bit in PASID table entry (git-fixes).
- kabi: PCI: Add locking to RMW PCI Express Capability Register accessors (kabi).
- kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes).
- kvm: s390: only deliver the set service event bits (git-fixes bsc#1221631).
- lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-commit).
- leds: aw2013: Unlock mutex before destroying it (git-fixes).
- lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes).
- make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156)
- md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (git-fixes).
- md/raid5: release batch_last before waiting for another stripe_head (git-fixes).
- md/raid6: use valid sector values to determine if an I/O should wait on the reshape (git-fixes).
- md: Do not ignore suspended array in md_check_recovery() (git-fixes).
- md: Make sure md_do_sync() will set MD_RECOVERY_DONE (git-fixes).
- md: Whenassemble the array, consult the superblock of the freshest device (git-fixes).
- md: do not leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (git-fixes).
- md: fix data corruption for raid456 when reshape restart while grow up (git-fixes).
- md: introduce md_ro_state (git-fixes).
- media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes).
- media: edia: dvbdev: fix a use-after-free (git-fixes).
- media: em28xx: annotate unchecked call to media_device_register() (git-fixes).
- media: go7007: add check of return value of go7007_read_addr() (git-fixes).
- media: go7007: fix a memleak in go7007_load_encoder (git-fixes).
- media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes).
- media: pvrusb2: fix pvr2_stream_callback casts (git-fixes).
- media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes).
- media: pvrusb2: remove redundant NULL check (git-fixes).
- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes).
- media: sun8i-di: Fix chroma difference threshold (git-fixes).
- media: sun8i-di: Fix coefficient writes (git-fixes).
- media: sun8i-di: Fix power on/off sequences (git-fixes).
- media: tc358743: register v4l2 async device only after successful setup (git-fixes).
- media: ttpci: fix two memleaks in budget_av_attach (git-fixes).
- media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes).
- media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes).
- media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes).
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes).
- mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes).
- mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes).
- mm,page_owner: Defer enablement of static branch (bsc#1222366).
- mm,page_owner: Fix accounting of pages when migrating (bsc#1222366).
- mm,page_owner: Fix printing of stack records (bsc#1222366).
- mm,page_owner: Fix refcount imbalance (bsc#1222366).
- mm,page_owner: Update metadata for tail pages (bsc#1222366).
- mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366).
- mm,page_owner: drop unnecessary check (bsc#1222366).
- mm,page_owner: fix recursion (bsc#1222366).
- mm/vmalloc: huge vmalloc backing pages should be split rather than compound (bsc#1217829).
- mmc: core: Avoid negative index with array access (git-fixes).
- mmc: core: Fix switch on gp3 partition (git-fixes).
- mmc: core: Initialize mmc_blk_ioc_data (git-fixes).
- mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes).
- mmc: mmci: stm32: use a buffer for unaligned DMA requests (git-fixes).
- mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes).
- mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes).
- mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes).
- mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes).
- mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes).
- net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322).
- net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes).
- net: Fix features skip in for_each_netdev_feature() (git-fixes).
- net: lan78xx: fix runtime PM count underflow on link stop (git-fixes).
- net: ll_temac: platform_get_resource replaced by wrong function (git-fixes).
- net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes).
- net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes).
- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes).
- net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes).
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes).
- nfs: fix an off by one in root_nfs_cat() (git-fixes).
- nfs: rename nfs_client_kset to nfs_kset (git-fixes).
- nfsd: change LISTXATTRS cookie encoding to big-endian (git-fixes).
- nfsd: convert the callback workqueue to use delayed_work (git-fixes).
- nfsd: do not take fi_lock in nfsd_break_deleg_cb() (git-fixes).
- nfsd: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).
- nfsd: fix LISTXATTRS returning more bytes than maxcount (git-fixes).
- nfsd: fix file memleak on client_opens_release (git-fixes).
- nfsd: fix nfsd4_listxattr_validate_cookie (git-fixes).
- nfsd: lock_rename() needs both directories to live on the same fs (git-fixes).
- nfsd: reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes).
- nfsd: reset cb_seq_status after NFS4ERR_DELAY (git-fixes).
- nfsd: retransmit callbacks after client reconnects (git-fixes).
- nfsd: use vfs setgid helper (git-fixes).
- nfsv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes).
- nfsv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes).
- nfsv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes).
- nfsv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes).
- nfsv4.2: fix listxattr maximum XDR buffer size (git-fixes).
- nfsv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).
- nfsv4.2: fix wrong shrinker_id (git-fixes).
- nfsv4: fix a nfs4_state_manager() race (git-fixes).
- nfsv4: fix a state manager thread deadlock regression (git-fixes).
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes).
- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes).
- nouveau/dmem: handle kcalloc() allocation failure (git-fixes).
- nouveau: reset the bo resource bus info after an eviction (git-fixes).
- ntfs: fix use-after-free in ntfs_ucsncmp() (bsc#1221713).
- nvme-fc: do not wait in vain when unloading module (git-fixes).
- nvme: fix reconnection fail due to reserved tag allocation (git-fixes).
- nvmet-fc: abort command when there is no binding (git-fixes).
- nvmet-fc: avoid deadlock on delete association path (git-fixes).
- nvmet-fc: defer cleanup using RCU properly (git-fixes).
- nvmet-fc: hold reference on hostport match (git-fixes).
- nvmet-fc: release reference on target port (git-fixes).
- nvmet-fc: take ref count on tgtport before delete assoc (git-fixes).
- nvmet-fcloop: swap the list_add_tail arguments (git-fixes).
- nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).
- pci/aer: fix rootport attribute paths in ABI docs (git-fixes).
- pci/aspm: Use RMW accessors for changing LNKCTL (git-fixes).
- pci/dpc: print all TLP Prefixes, not just the first (git-fixes).
- pci/msi: prevent MSI hardware interrupt number truncation (bsc#1218777)
- pci/p2pdma: Fix a sleeping issue in a RCU read section (git-fixes).
- pci: add locking to RMW PCI Express Capability Register accessors (git-fixes).
- pci: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes).
- pci: dwc: endpoint: Fix advertised resizable BAR size (git-fixes).
- pci: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes).
- pci: fu740: Set the number of MSI vectors (git-fixes).
- pci: lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes).
- pci: make link retraining use RMW accessors for changing LNKCTL (git-fixes).
- pci: mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes).
- pci: mediatek-gen3: Fix translation window size calculation (git-fixes).
- pci: mediatek: Clear interrupt status before dispatching handler (git-fixes).
- pci: qcom: Enable BDF to SID translation properly (git-fixes).
- pci: qcom: Use DWC helpers for modifying the read-only DBI registers (git-fixes).
- pci: rockchip: Do not advertise MSI-X in PCIe capabilities (git-fixes).
- pci: rockchip: Fix window mapping and address translation for endpoint (git-fixes).
- pci: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes).
- pci: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes).
- pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes).
- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes).
- pm: suspend: Set mem_sleep_current during kernel command line setup (git-fixes).
- pnfs/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes).
- pnfs: Fix a hang in nfs4_evict_inode() (git-fixes).
- pnfs: Fix the pnfs block driver's calculation of layoutget size (git-fixes).
- powerpc/64s: POWER10 CPU Kconfig build option (bsc#1194869).
- powerpc/boot: Disable power10 features after BOOTAFLAGS assignment (bsc#1194869).
- powerpc/boot: Fix boot wrapper code generation with CONFIG_POWER10_CPU (bsc#1194869).
- powerpc/lib/sstep: Do not use __{get/put}_user() on kernel addresses (bsc#1194869).
- powerpc/lib/sstep: Remove unneeded #ifdef __powerpc64__ (bsc#1194869).
- powerpc/lib/sstep: Use l1_dcache_bytes() instead of opencoding (bsc#1194869).
- powerpc/lib/sstep: use truncate_if_32bit() (bsc#1194869).
- powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270).
- powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1200465 ltc#197256 jsc#SLE-18130 git-fixes).
- powerpc/sstep: Use bitwise instead of arithmetic operator for flags (bsc#1194869).
- powerpc: add compile-time support for lbarx, lharx (bsc#1194869).
- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes).
- qedf: Do not process stag work during unload (bsc#1214852).
- qedf: Wait for stag work during unload (bsc#1214852).
- raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097).
- ras/amd/fmpm: Add debugfs interface to print record entries (jsc#PED-7619).
- ras/amd/fmpm: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619).
- ras/amd/fmpm: Fix build when debugfs is not enabled (jsc#PED-7619).
- ras/amd/fmpm: Fix off by one when unwinding on error (jsc#PED-7619).
- ras/amd/fmpm: Safely handle saved records of various sizes (jsc#PED-7619).
- ras/amd/fmpm: Save SPA values (jsc#PED-7619).
- ras: Avoid build errors when CONFIG_DEBUG_FS=n (git-fixes).
- ras: export helper to get ras_debugfs_dir (jsc#PED-7619).
- rdma/device: Fix a race between mad_client and cm_client init (git-fixes)
- rdma/hns: fix mis-modifying default congestion control algorithm (git-fixes)
- rdma/ipoib: Fix error code return in ipoib_mcast_join (git-fixes)
- rdma/irdma: Remove duplicate assignment (git-fixes)
- rdma/mana_ib: Fix bug in creation of dma regions (git-fixes).
- rdma/mlx5: fix fortify source warning while accessing Eth segment (git-fixes)
- rdma/mlx5: relax DEVX access upon modify commands (git-fixes)
- rdma/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes)
- rdma/srpt: do not register event handler until srpt device is fully setup (git-fixes)
- revert 'PCI: tegra194: Enable support for 256 Byte payload' (git-fixes).
- revert 'Revert 'drm/amdgpu/display: change pipe policy for DCN 2.0'' (git-fixes).
- revert 'SUNRPC dont update timeout value on connection reset' (git-fixes).
- revert 'drm/amd: Disable PSR-SU on Parade 0803 TCON' (git-fixes).
- revert 'drm/amd: Disable S/G for APUs when 64GB or more host memory' (git-fixes).
- revert 'drm/amdgpu/display: change pipe policy for DCN 2.0' (git-fixes).
- revert 'drm/amdgpu/display: change pipe policy for DCN 2.1' (git-fixes).
- revert 'drm/vc4: hdmi: Enforce the minimum rate at runtime_resume' (git-fixes).
- revert 'fbdev: flush deferred IO before closing (git-fixes).' (bsc#1221814)
- ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes).
- rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).
- s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221633).
- s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1205316).
- s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1205316).
- s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316).
- s390/vtime: fix average steal time calculation (git-fixes bsc#1221951).
- sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1220176).
- sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1220176).
- scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777).
- scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959).
- scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).
- scsi: qedf: Remove set but unused variable 'page' (bsc#1214852).
- scsi: qedf: Remove unused 'num_handled' variable (bsc#1214852).
- scsi: qedf: Remove unused declaration (bsc#1214852).
- scsi: qla2xxx: Change debug message during driver unload (bsc1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc1221816).
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).
- scsi: storvsc: Fix ring buffer size calculation (git-fixes).
- scsi: target: core: Silence the message about unknown VPD pages (bsc#1221252).
- selftests/bpf: add generic BPF program tester-loader (bsc#1222033).
- serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).
- serial: max310x: fix syntax error in IRQ error message (git-fixes).
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes).
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes).
- spi: lm70llp: fix links in doc and comments (git-fixes).
- spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).
- sr9800: Add check for usbnet_get_endpoints (git-fixes).
- stackdepot: rename pool_index to pool_index_plus_1 (git-fixes).
- staging: vc04_services: fix information leak in create_component() (git-fixes).
- sunrpc: Add an IS_ERR() check back to where it was (git-fixes).
- sunrpc: ECONNRESET might require a rebind (git-fixes).
- sunrpc: Fix RPC client cleaned up the freed pipefs dentries (git-fixes).
- sunrpc: Fix a suspicious RCU usage warning (git-fixes).
- sunrpc: fix a memleak in gss_import_v2_context (git-fixes).
- sunrpc: fix some memleaks in gssx_dec_option_array (git-fixes).
- svcrdma: Drop connection after an RDMA Read error (git-fixes).
- topology/sysfs: Hide PPIN on systems that do not support it (jsc#PED-7618).
- topology: Fix up build warning in topology_is_visible() (jsc#PED-7618).
- tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes).
- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes).
- tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes).
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes).
- tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes).
- tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).
- ubifs: Queue up space reservation tasks if retrying many times (git-fixes).
- ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes).
- ubifs: Set page uptodate in the correct place (git-fixes).
- ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes).
- ubifs: fix sort function prototype (git-fixes).
- usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes).
- usb: cdc-wdm: close race between read and workqueue (git-fixes).
- usb: core: Fix deadlock in usb_deauthorize_interface() (git-fixes).
- usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).
- usb: dwc2: gadget: LPM flow fix (git-fixes).
- usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).
- usb: dwc2: host: Fix hibernation flow (git-fixes).
- usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).
- usb: dwc3: Properly set system wakeup (git-fixes).
- usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes).
- usb: gadget: ncm: Fix handling of zero block length packets (git-fixes).
- usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes).
- usb: hub: Replace hardcoded quirk value with BIT() macro (git-fixes).
- usb: port: Do not try to peer unused USB ports based on location (git-fixes).
- usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).
- usb: typec: ucsi: Check for notifications after init (git-fixes).
- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes).
- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).
- usb: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes).
- usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes).
- vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes).
- vt: fix unicode buffer corruption when deleting characters (git-fixes).
- watchdog: stm32_iwdg: initialize default timeout (git-fixes).
- wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes).
- wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).
- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes).
- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes).
- wifi: b43: Disable QoS for bcm4331 (git-fixes).
- wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes).
- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes).
- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes).
- wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes).
- wifi: brcmsmac: avoid function pointer casts (git-fixes).
- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes).
- wifi: iwlwifi: fix EWRD table validity check (git-fixes).
- wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).
- wifi: iwlwifi: mvm: do not set replay counters to 0xff (git-fixes).
- wifi: iwlwifi: mvm: report beacon protection failures (git-fixes).
- wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).
- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes).
- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes).
- wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes).
- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes).
- wifi: rtw88: 8821c: Fix false alarm count (git-fixes).
- wifi: wilc1000: fix RCU usage in connect path (git-fixes).
- wifi: wilc1000: fix declarations ordering (stable-fixes).
- wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes).
- wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes).
- x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes).
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).
- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes).
- xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes).
- xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes).
Patchnames
SUSE-2024-1466,SUSE-SLE-Micro-5.5-2024-1466,SUSE-SLE-Module-Live-Patching-15-SP5-2024-1466,SUSE-SLE-Module-RT-15-SP5-2024-1466,openSUSE-SLE-15.5-2024-1466
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.\n\nNOTE: This update has been retracted due to a bug in the BHI CPU sidechannel mitigation, which led to incorrect selection of other CPU mitigations.\n\nThe following security bugs were fixed:\n\n- CVE-2021-46925: Fixed kernel panic caused by race of smc_sock (bsc#1220466).\n- CVE-2021-46926: Fixed bug when detecting controllers in ALSA/hda/intel-sdw-acpi (bsc#1220478).\n- CVE-2021-46927: Fixed assertion bug in nitro_enclaves: Use get_user_pages_unlocked() (bsc#1220443).\n- CVE-2021-46929: Fixed use-after-free issue in sctp_sock_dump() (bsc#1220482).\n- CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484).\n- CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq() (bsc#1220486).\n- CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).\n- CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).\n- CVE-2021-46936: Fixed use-after-free in tw_timer_handler() (bsc#1220439).\n- CVE-2021-47082: Fixed ouble free in tun_free_netdev() (bsc#1220969).\n- CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).\n- CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954).\n- CVE-2021-47091: Fixed locking in ieee80211_start_ap()) error path (bsc#1220959).\n- CVE-2021-47093: Fixed memleak on registration failure in intel_pmc_core (bsc#1220978).\n- CVE-2021-47094: Fixed possible memory leak in KVM x86/mmu (bsc#1221551).\n- CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979).\n- CVE-2021-47096: Fixed uninitalized user_pversion in ALSA rawmidi (bsc#1220981).\n- CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id() (bsc#1220982).\n- CVE-2021-47098: Fixed integer overflow/underflow in hysteresis calculations hwmon: (lm90) (bsc#1220983).\n- CVE-2021-47099: Fixed BUG_ON assertion in veth when skb entering GRO are cloned (bsc#1220955).\n- CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985).\n- CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987).\n- CVE-2021-47102: Fixed incorrect structure access In line: upper = info-\u003eupper_dev in net/marvell/prestera (bsc#1221009).\n- CVE-2021-47104: Fixed memory leak in qib_user_sdma_queue_pkts() (bsc#1220960).\n- CVE-2021-47105: Fixed potential memory leak in ice/xsk (bsc#1220961).\n- CVE-2021-47107: Fixed READDIR buffer overflow in NFSD (bsc#1220965).\n- CVE-2021-47108: Fixed possible NULL pointer dereference for mtk_hdmi_conf in drm/mediatek (bsc#1220986).\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2022-48626: Fixed a potential use-after-free on remove path moxart (bsc#1220366).\n- CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).\n- CVE-2022-48628: Fixed possible lock in ceph (bsc#1220848).\n- CVE-2022-48629: Fixed possible memory leak in qcom-rng (bsc#1220989).\n- CVE-2022-48630: Fixed infinite loop on requests not multiple of WORD_SZ in crypto: qcom-rng (bsc#1220990).\n- CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround (bsc#1220251).\n- CVE-2023-52450: Fixed NULL pointer dereference issue in upi_fill_topology() (bsc#1220237).\n- CVE-2023-52453: Fixed data corruption in hisi_acc_vfio_pci (bsc#1220337).\n- CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU length (bsc#1220320).\n- CVE-2023-52462: Fixed check for attempt to corrupt spilled pointer (bsc#1220325).\n- CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).\n- CVE-2023-52467: Fixed a null pointer dereference in of_syscon_register (bsc#1220433).\n- CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table (bsc#1220411).\n- CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).\n- CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests (bsc#1220445).\n- CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI during vsyscall (bsc#1220703).\n- CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS descriptors (bsc#1220790).\n- CVE-2023-52481: Fixed speculative unprivileged load in Cortex-A520 (bsc#1220887).\n- CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).\n- CVE-2023-52484: Fixed a soft lockup triggered by arm_smmu_mm_invalidate_range (bsc#1220797).\n- CVE-2023-52486: Fixed possible use-after-free in drm (bsc#1221277).\n- CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration function __dma_async_device_channel_register() (bsc#1221276).\n- CVE-2023-52493: Fixed possible soft lockup in bus/mhi/host (bsc#1221274).\n- CVE-2023-52494: Fixed missing alignment check for event ring read pointer in bus/mhi/host (bsc#1221273).\n- CVE-2023-52497: Fixed data corruption in erofs (bsc#1220879).\n- CVE-2023-52500: Fixed information leaking when processing OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).\n- CVE-2023-52501: Fixed possible memory corruption in ring-buffer (bsc#1220885).\n- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).\n- CVE-2023-52504: Fixed possible out-of bounds in apply_alternatives() on a 5-level paging machine (bsc#1221553).\n- CVE-2023-52507: Fixed possible shift-out-of-bounds in nfc/nci (bsc#1220833).\n- CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid() (bsc#1221015).\n- CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1220836).\n- CVE-2023-52510: Fixed a potential UAF in ca8210_probe() (bsc#1220898).\n- CVE-2023-52511: Fixed possible memory corruption in spi/sun6i (bsc#1221012).\n- CVE-2023-52513: Fixed connection failure handling in RDMA/siw (bsc#1221022).\n- CVE-2023-52515: Fixed possible use-after-free in RDMA/srp (bsc#1221048).\n- CVE-2023-52517: Fixed race between DMA RX transfer completion and RX FIFO drain in spi/sun6i (bsc#1221055).\n- CVE-2023-52518: Fixed information leak in bluetooth/hci_codec (bsc#1221056).\n- CVE-2023-52519: Fixed possible overflow in HID/intel-ish-hid/ipc (bsc#1220920).\n- CVE-2023-52520: Fixed reference leak in platform/x86/think-lmi (bsc#1220921).\n- CVE-2023-52523: Fixed wrong redirects to non-TCP sockets in bpf (bsc#1220926).\n- CVE-2023-52524: Fixed possible corruption in nfc/llcp (bsc#1220927).\n- CVE-2023-52525: Fixed out of bounds check mwifiex_process_rx_packet() (bsc#1220840).\n- CVE-2023-52528: Fixed uninit-value access in __smsc75xx_read_reg() (bsc#1220843).\n- CVE-2023-52529: Fixed a potential memory leak in sony_probe() (bsc#1220929).\n- CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).\n- CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).\n- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).\n- CVE-2023-52559: Fixed a bug by avoiding memory allocation in iommu_suspend (bsc#1220933).\n- CVE-2023-52563: Fixed memory leak on -\u003ehpd_notify callback() in drm/meson (bsc#1220937).\n- CVE-2023-52564: Reverted invalid fix for UAF in gsm_cleanup_mux() (bsc#1220938).\n- CVE-2023-52566: Fixed potential use after free in nilfs_gccache_submit_read_data() (bsc#1220940).\n- CVE-2023-52567: Fixed possible Oops in serial/8250_port: when using IRQ polling (irq = 0) (bsc#1220839).\n- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).\n- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).\n- CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).\n- CVE-2023-52576: Fixed potential use after free in memblock_isolate_range() (bsc#1220872).\n- CVE-2023-52582: Fixed possible oops in netfs (bsc#1220878).\n- CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).\n- CVE-2023-52587: Fixed mcast list locking in IB/ipoib (bsc#1221082).\n- CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044).\n- CVE-2023-52594: Fixed potential array-index-out-of-bounds read in ath9k_htc_txstatus() (bsc#1221045).\n- CVE-2023-52595: Fixed possible deadlock in wifi/rt2x00 (bsc#1221046).\n- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).\n- CVE-2023-52598: Fixed wrong setting of fpc register in s390/ptrace (bsc#1221060).\n- CVE-2023-52599: Fixed array-index-out-of-bounds in diNewExt() in jfs (bsc#1221062).\n- CVE-2023-52600: Fixed uaf in jfs_evict_inode() (bsc#1221071).\n- CVE-2023-52601: Fixed array-index-out-of-bounds in dbAdjTree() in jfs (bsc#1221068).\n- CVE-2023-52602: Fixed slab-out-of-bounds Read in dtSearch() in jfs (bsc#1221070).\n- CVE-2023-52603: Fixed array-index-out-of-bounds in dtSplitRoot() (bsc#1221066).\n- CVE-2023-52604: Fixed array-index-out-of-bounds in dbAdjTree() (bsc#1221067).\n- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)\n- CVE-2023-52606: Fixed possible kernel stack corruption in powerpc/lib (bsc#1221069).\n- CVE-2023-52607: Fixed a null-pointer-dereference in pgtable_cache_add kasprintf() (bsc#1221061).\n- CVE-2023-52608: Fixed possible race condition in firmware/arm_scmi (bsc#1221375).\n- CVE-2023-52612: Fixed req-\u003edst buffer overflow in crypto/scomp (bsc#1221616).\n- CVE-2023-52615: Fixed page fault dead lock on mmap-ed hwrng (bsc#1221614).\n- CVE-2023-52617: Fixed stdev_release() crash after surprise hot remove (bsc#1221613).\n- CVE-2023-52619: Fixed possible crash when setting number of cpus to an odd number in pstore/ram (bsc#1221618).\n- CVE-2023-52621: Fixed missing asserion in bpf (bsc#1222073).\n- CVE-2023-52623: Fixed suspicious RCU usage in SUNRPC (bsc#1222060).\n- CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117).\n- CVE-2023-52632: Fixed lock dependency warning with srcu in drm/amdkfd (bsc#1222274).\n- CVE-2023-52637: Fixed UAF in j1939_sk_match_filter() in can/k1939 (bsc#1222291).\n- CVE-2023-52639: Fixed race during shadow creation in KVM/s390/vsie Fixed (bsc#1222300).\n- CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-7042: Fixed a null-pointer-dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).\n- CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479).\n- CVE-2024-0841: Fixed a null pointer dereference in the hugetlbfs_fill_super function in hugetlbfs (HugeTLB pages) functionality (bsc#1219264).\n- CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339).\n- CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).\n- CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1219169).\n- CVE-2024-25739: Fixed possible crash in create_empty_lvol() in drivers/mtd/ubi/vtbl.c (bsc#1219834).\n- CVE-2024-25742: Fixed insufficient validation during #VC instruction emulation in x86/sev (bsc#1221725).\n- CVE-2024-26599: Fixed out-of-bounds access in of_pwm_single_xlate() (bsc#1220365).\n- CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).\n- CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).\n- CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).\n- CVE-2024-26612: Fixed Oops in fscache_put_cache() This function dereferences (bsc#1221291).\n- CVE-2024-26614: Fixed the initialization of accept_queue\u0027s spinlocks (bsc#1221293).\n- CVE-2024-26620: Fixed possible device model violation in s390/vfio-ap (bsc#1221298).\n- CVE-2024-26627: Fixed possible hard lockup in scsi (bsc#1221090).\n- CVE-2024-26629: Fixed possible protocol violation via RELEASE_LOCKOWNER in nfsd (bsc#1221379).\n- CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).\n- CVE-2024-26645: Fixed missing visibility when inserting an element into tracing_map (bsc#1222056).\n- CVE-2024-26646: Fixed potential memory corruption when resuming from suspend or hibernation in thermal/intel/hfi (bsc#1222070).\n- CVE-2024-26651: Fixed possible oops via malicious devices in sr9800 (bsc#1221337).\n- CVE-2024-26654: Fixed use after free in ALSA/sh/aica (bsc#1222304).\n- CVE-2024-26659: Fixed wrong handling of isoc Babble and Buffer Overrun events in xhci (bsc#1222317).\n- CVE-2024-26664: Fixed out-of-bounds memory access in create_core_data() in hwmon coretemp (bsc#1222355).\n- CVE-2024-26667: Fixed null pointer reference in dpu_encoder_helper_phys_cleanup in drm/msm/dpu (bsc#1222331).\n- CVE-2024-26670: Fixed ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD workaround in kernel arm64 (bsc#1222356).\n- CVE-2024-26695: Fixed null pointer dereference in __sev_platform_shutdown_locked in crypto ccp (bsc#1222373).\n- CVE-2024-26717: Fixed null pointer dereference on failed power up in HID i2c-hid-of (bsc#1222360).\n\n\nThe following non-security bugs were fixed:\n\n- acpi: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes).\n- acpi: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes).\n- acpi: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes).\n- acpi: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes).\n- acpi: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).\n- acpi: scan: Fix device check notification handling (git-fixes).\n- acpica: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes).\n- alsa: aaci: Delete unused variable in aaci_do_suspend (git-fixes).\n- alsa: aoa: avoid false-positive format truncation warning (git-fixes).\n- alsa: aw2: avoid casting function pointers (git-fixes).\n- alsa: ctxfi: avoid casting function pointers (git-fixes).\n- alsa: hda/realtek - ALC285 reduce pop noise from Headphone port (stable-fixes).\n- alsa: hda/realtek - Add Headset Mic supported Acer NB platform (stable-fixes).\n- alsa: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes).\n- alsa: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes).\n- alsa: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes).\n- alsa: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (stable-fixes).\n- alsa: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes).\n- alsa: hda/realtek: fix mute/micmute LEDs for HP EliteBook (stable-fixes).\n- alsa: seq: fix function cast warnings (git-fixes).\n- alsa: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- alsa: usb-audio: Stop parsing channels bits when all channels are found (git-fixes).\n- arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes)\n- arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes)\n- arm64: dts: imx8mm-kontron: Add support for ultra high speed modes on (git-fixes)\n- arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes)\n- arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes)\n- arm64: dts: rockchip: add ES8316 codec for ROCK Pi 4 (git-fixes)\n- arm64: dts: rockchip: add SPDIF node for ROCK Pi 4 (git-fixes)\n- arm64: dts: rockchip: fix regulator name on rk3399-rock-4 (git-fixes)\n- arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes)\n- arm64: mm: fix VA-range sanity check (git-fixes)\n- arm64: set __exception_irq_entry with __irq_entry as a default (git-fixes)\n- asoc: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (stable-fixes).\n- asoc: amd: acp: Add missing error handling in sof-mach (git-fixes).\n- asoc: amd: acp: fix for acp_init function error handling (git-fixes).\n- asoc: madera: Fix typo in madera_set_fll_clks shift value (git-fixes).\n- asoc: meson: Use dev_err_probe() helper (stable-fixes).\n- asoc: meson: aiu: fix function pointer type mismatch (git-fixes).\n- asoc: meson: axg-tdm-interface: add frame rate constraint (git-fixes).\n- asoc: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes).\n- asoc: meson: t9015: fix function pointer type mismatch (git-fixes).\n- asoc: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes).\n- asoc: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes).\n- asoc: rt5645: Make LattePanda board DMI match more precise (stable-fixes).\n- asoc: rt5682-sdw: fix locking sequence (git-fixes).\n- asoc: rt711-sdca: fix locking sequence (git-fixes).\n- asoc: rt711-sdw: fix locking sequence (git-fixes).\n- asoc: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (stable-fixes).\n- asoc: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (stable-fixes).\n- asoc: wm8962: Fix up incorrect error message in wm8962_set_fll (stable-fixes).\n- ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes).\n- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes).\n- backlight: da9052: Fully initialize backlight_properties during probe (git-fixes).\n- backlight: lm3630a: Do not set bl-\u003eprops.brightness in get_brightness (git-fixes).\n- backlight: lm3630a: Initialize backlight_properties on init (git-fixes).\n- backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes).\n- backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes).\n- blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes).\n- bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes).\n- bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes).\n- bluetooth: hci_core: Fix possible buffer overflow (git-fixes).\n- bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes).\n- bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (stable-fixes).\n- bpf, scripts: Correct GPL license name (git-fixes).\n- bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (git-fixes).\n- can: softing: remove redundant NULL check (git-fixes).\n- clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes).\n- comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes).\n- coresight: etm4x: Do not access TRCIDR1 for identification (bsc#1220775)\n- coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR (bsc#1220775)\n- coresight: etm: Override TRCIDR3.CCITMIN on errata affected cpus (bsc#1220775)\n- cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes).\n- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get\u0027s return value (git-fixes).\n- crypto: arm/sha - fix function cast warnings (git-fixes).\n- crypto: qat - avoid division by zero (git-fixes).\n- crypto: qat - fix deadlock in backlog processing (git-fixes).\n- crypto: qat - fix double free during reset (git-fixes).\n- crypto: qat - fix state machines cleanup paths (bsc#1218321).\n- crypto: qat - fix unregistration of compression algorithms (git-fixes).\n- crypto: qat - fix unregistration of crypto algorithms (git-fixes).\n- crypto: qat - ignore subsequent state up commands (git-fixes).\n- crypto: qat - increase size of buffers (git-fixes).\n- crypto: qat - resolve race condition during AER recovery (git-fixes).\n- crypto: xilinx - call finalize with bh disabled (git-fixes).\n- doc-guide: kernel-doc: tell about object-like macros (git-fixes).\n- doc/README.SUSE: Update information about module support status (jsc#PED-5759)\n- drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes).\n- drm/amd/display: Add FAMS validation before trying to use it (git-fixes).\n- drm/amd/display: Add function for validate and update new stream (git-fixes).\n- drm/amd/display: Avoid ABM when ODM combine is enabled for eDP (git-fixes).\n- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (git-fixes).\n- drm/amd/display: Check if link state is valid (git-fixes).\n- drm/amd/display: Copy DC context in the commit streams (git-fixes).\n- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes).\n- drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes).\n- drm/amd/display: Enable new commit sequence only for DCN32x (git-fixes).\n- drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes).\n- drm/amd/display: Expand kernel doc for DC (git-fixes).\n- drm/amd/display: Fix a bug when searching for insert_above_mpcc (git-fixes).\n- drm/amd/display: Fix a potential buffer overflow in \u0027dp_dsc_clock_en_read()\u0027 (git-fixes).\n- drm/amd/display: Fix possible underflow for displays with large vblank (git-fixes).\n- drm/amd/display: Fix the delta clamping for shaper LUT (git-fixes).\n- drm/amd/display: Fix underflow issue on 175hz timing (git-fixes).\n- drm/amd/display: For prefetch mode \u003e 0, extend prefetch if possible (git-fixes).\n- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes).\n- drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes).\n- drm/amd/display: Handle seamless boot stream (git-fixes).\n- drm/amd/display: Handle virtual hardware detect (git-fixes).\n- drm/amd/display: Include surface of unaffected streams (git-fixes).\n- drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes).\n- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes).\n- drm/amd/display: Keep PHY active for dp config (git-fixes).\n- drm/amd/display: Prevent vtotal from being set to 0 (git-fixes).\n- drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes).\n- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (git-fixes).\n- drm/amd/display: Return the correct HDCP error code (stable-fixes).\n- drm/amd/display: Revert vblank change that causes null pointer crash (git-fixes).\n- drm/amd/display: Rework comments on dc file (git-fixes).\n- drm/amd/display: Rework context change check (git-fixes).\n- drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (git-fixes).\n- drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (git-fixes).\n- drm/amd/display: Update OTG instance in the commit stream (git-fixes).\n- drm/amd/display: Update correct DCN314 register header (git-fixes).\n- drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes).\n- drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes).\n- drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (git-fixes).\n- drm/amd/display: Use min transition for all SubVP plane add/remove (git-fixes).\n- drm/amd/display: Write to correct dirty_rect (git-fixes).\n- drm/amd/display: Wrong colorimetry workaround (git-fixes).\n- drm/amd/display: add FB_DAMAGE_CLIPS support (git-fixes).\n- drm/amd/display: add ODM case when looking for first split pipe (git-fixes).\n- drm/amd/display: always switch off ODM before committing more streams (git-fixes).\n- drm/amd/display: clean code-style issues in dcn30_set_mpc_shaper_3dlut (git-fixes).\n- drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes).\n- drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes).\n- drm/amd/display: fix ABM disablement (git-fixes).\n- drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes).\n- drm/amd/display: fix dc/core/dc.c kernel-doc (git-fixes).\n- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes).\n- drm/amd/display: fix kernel-doc issues in dc.h (git-fixes).\n- drm/amd/display: fix unbounded requesting for high pixel rate modes on dcn315 (git-fixes).\n- drm/amd/display: handle range offsets in VRR ranges (stable-fixes).\n- drm/amd/display: perform a bounds check before filling dirty rectangles (git-fixes).\n- drm/amd/display: set per pipe dppclk to 0 when dpp is off (git-fixes).\n- drm/amd/display: update extended blank for dcn314 onwards (git-fixes).\n- drm/amd/display: use low clocks for no plane configs (git-fixes).\n- drm/amd/pm: Fix error of MACO flag setting code (git-fixes).\n- drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes).\n- drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes).\n- drm/amd: Enable PCIe PME from D3 (git-fixes).\n- drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes).\n- drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (git-fixes).\n- drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (git-fixes).\n- drm/amdgpu/smu13: drop compute workload workaround (git-fixes).\n- drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes).\n- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes).\n- drm/amdgpu: Force order between a read and write to the same address (git-fixes).\n- drm/amdgpu: Match against exact bootloader status (git-fixes).\n- drm/amdgpu: Unset context priority is now invalid (git-fixes).\n- drm/amdgpu: Update min() to min_t() in \u0027amdgpu_info_ioctl\u0027 (git-fixes).\n- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes).\n- drm/amdgpu: lower CS errors to debug severity (git-fixes).\n- drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes).\n- drm/bridge: tc358762: Instruct DSI host to generate HSE packets (git-fixes).\n- drm/display: fix typo (git-fixes).\n- drm/edid: Add quirk for OSVR HDK 2.0 (git-fixes).\n- drm/etnaviv: Restore some id values (git-fixes).\n- drm/exynos: do not return negative values from .get_modes() (stable-fixes).\n- drm/exynos: fix a possible null-pointer dereference due to data race in exynos_drm_crtc_atomic_disable() (git-fixes).\n- drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes).\n- drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes).\n- drm/i915/gt: Reset queue_priority_hint on parking (git-fixes).\n- drm/i915/gt: Use i915_vm_put on ppgtt_create error paths (git-fixes).\n- drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes).\n- drm/i915: Add missing CCS documentation (git-fixes).\n- drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes).\n- drm/i915: Check before removing mm notifier (git-fixes).\n- drm/lima: fix a memleak in lima_heap_alloc (git-fixes).\n- drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes).\n- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes).\n- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes).\n- drm/msm/dpu: add division of drm_display_mode\u0027s hskew parameter (git-fixes).\n- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes).\n- drm/msm/dpu: improve DSC allocation (git-fixes).\n- drm/panel-edp: use put_sync in unprepare (git-fixes).\n- drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (git-fixes).\n- drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes).\n- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (git-fixes).\n- drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes).\n- drm/panfrost: fix power transition timeout warnings (git-fixes).\n- drm/probe-helper: warn about negative .get_modes() (stable-fixes).\n- drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes).\n- drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes).\n- drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes).\n- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes).\n- drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes).\n- drm/rockchip: dsi: Clean up \u0027usage_mode\u0027 when failing to attach (git-fixes).\n- drm/rockchip: inno_hdmi: Fix video timing (git-fixes).\n- drm/rockchip: lvds: do not overwrite error code (git-fixes).\n- drm/rockchip: lvds: do not print scary message when probing defer (git-fixes).\n- drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes).\n- drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes).\n- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes).\n- drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes).\n- drm/tegra: dsi: Make use of the helper function dev_err_probe() (stable-fixes).\n- drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (stable-fixes).\n- drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes).\n- drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes).\n- drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes).\n- drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes).\n- drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes).\n- drm/tidss: Fix initial plane zpos values (git-fixes).\n- drm/tidss: Fix sync-lost issue with two displays (git-fixes).\n- drm/ttm: Do not leak a resource on eviction error (git-fixes).\n- drm/ttm: Do not print error message if eviction was interrupted (git-fixes).\n- drm/vc4: Add module dependency on hdmi-codec (git-fixes).\n- drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes).\n- drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes).\n- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes).\n- drm: Do not treat 0 as -1 in drm_fixp2int_ceil (git-fixes).\n- drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017) (git-fixes).\n- firewire: core: use long bus reset on gap count error (stable-fixes).\n- fix \u0027coresight: etm4x: Change etm4_platform_driver driver for MMIO devices\u0027 (bsc#1220775) Hunk with clk_put(drvdata-\u003epclk) was incorrectly moved to another function.\n- hid: amd_sfh: Update HPD sensor structure elements (git-fixes).\n- hid: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes).\n- hid: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes).\n- hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes).\n- hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes).\n- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes).\n- i2c: aspeed: Fix the dummy irq expected print (git-fixes).\n- i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes).\n- i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes).\n- ib/ipoib: Fix mcast list locking (git-fixes)\n- iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes).\n- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes).\n- input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes).\n- input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes).\n- input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes).\n- input: i8042 - add quirk for Fujitsu Lifebook A574/H (git-fixes).\n- input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes).\n- input: pm8941-powerkey - fix debounce on gen2+ PMICs (git-fixes).\n- input: pm8941-pwrkey - add software key press debouncing support (git-fixes).\n- input: pm8941-pwrkey - add support for PON GEN3 base addresses (git-fixes).\n- input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes).\n- input: xpad - add Lenovo Legion Go controllers (git-fixes).\n- iommu/amd: Mark interrupt as managed (git-fixes).\n- iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes).\n- iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe() (git-fixes).\n- iommu/mediatek: Fix forever loop in error handling (git-fixes).\n- iommu/vt-d: Allow to use flush-queue when first level is default (git-fixes).\n- iommu/vt-d: Do not issue ATS Invalidation request when device is disconnected (git-fixes).\n- iommu/vt-d: Fix PASID directory pointer coherency (git-fixes).\n- iommu/vt-d: Set No Execute Enable bit in PASID table entry (git-fixes).\n- kabi: PCI: Add locking to RMW PCI Express Capability Register accessors (kabi).\n- kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes).\n- kvm: s390: only deliver the set service event bits (git-fixes bsc#1221631).\n- lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-commit).\n- leds: aw2013: Unlock mutex before destroying it (git-fixes).\n- lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes).\n- make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156)\n- md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (git-fixes).\n- md/raid5: release batch_last before waiting for another stripe_head (git-fixes).\n- md/raid6: use valid sector values to determine if an I/O should wait on the reshape (git-fixes).\n- md: Do not ignore suspended array in md_check_recovery() (git-fixes).\n- md: Make sure md_do_sync() will set MD_RECOVERY_DONE (git-fixes).\n- md: Whenassemble the array, consult the superblock of the freshest device (git-fixes).\n- md: do not leave \u0027MD_RECOVERY_FROZEN\u0027 in error path of md_set_readonly() (git-fixes).\n- md: fix data corruption for raid456 when reshape restart while grow up (git-fixes).\n- md: introduce md_ro_state (git-fixes).\n- media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes).\n- media: edia: dvbdev: fix a use-after-free (git-fixes).\n- media: em28xx: annotate unchecked call to media_device_register() (git-fixes).\n- media: go7007: add check of return value of go7007_read_addr() (git-fixes).\n- media: go7007: fix a memleak in go7007_load_encoder (git-fixes).\n- media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes).\n- media: pvrusb2: fix pvr2_stream_callback casts (git-fixes).\n- media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes).\n- media: pvrusb2: remove redundant NULL check (git-fixes).\n- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes).\n- media: sun8i-di: Fix chroma difference threshold (git-fixes).\n- media: sun8i-di: Fix coefficient writes (git-fixes).\n- media: sun8i-di: Fix power on/off sequences (git-fixes).\n- media: tc358743: register v4l2 async device only after successful setup (git-fixes).\n- media: ttpci: fix two memleaks in budget_av_attach (git-fixes).\n- media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes).\n- media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes).\n- media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes).\n- media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes).\n- mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes).\n- mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes).\n- mm,page_owner: Defer enablement of static branch (bsc#1222366).\n- mm,page_owner: Fix accounting of pages when migrating (bsc#1222366).\n- mm,page_owner: Fix printing of stack records (bsc#1222366).\n- mm,page_owner: Fix refcount imbalance (bsc#1222366).\n- mm,page_owner: Update metadata for tail pages (bsc#1222366).\n- mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366).\n- mm,page_owner: drop unnecessary check (bsc#1222366).\n- mm,page_owner: fix recursion (bsc#1222366).\n- mm/vmalloc: huge vmalloc backing pages should be split rather than compound (bsc#1217829).\n- mmc: core: Avoid negative index with array access (git-fixes).\n- mmc: core: Fix switch on gp3 partition (git-fixes).\n- mmc: core: Initialize mmc_blk_ioc_data (git-fixes).\n- mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes).\n- mmc: mmci: stm32: use a buffer for unaligned DMA requests (git-fixes).\n- mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes).\n- mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes).\n- mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes).\n- mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes).\n- mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes).\n- net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322).\n- net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes).\n- net: Fix features skip in for_each_netdev_feature() (git-fixes).\n- net: lan78xx: fix runtime PM count underflow on link stop (git-fixes).\n- net: ll_temac: platform_get_resource replaced by wrong function (git-fixes).\n- net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes).\n- net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes).\n- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes).\n- net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes).\n- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes).\n- nfs: fix an off by one in root_nfs_cat() (git-fixes).\n- nfs: rename nfs_client_kset to nfs_kset (git-fixes).\n- nfsd: change LISTXATTRS cookie encoding to big-endian (git-fixes).\n- nfsd: convert the callback workqueue to use delayed_work (git-fixes).\n- nfsd: do not take fi_lock in nfsd_break_deleg_cb() (git-fixes).\n- nfsd: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).\n- nfsd: fix LISTXATTRS returning more bytes than maxcount (git-fixes).\n- nfsd: fix file memleak on client_opens_release (git-fixes).\n- nfsd: fix nfsd4_listxattr_validate_cookie (git-fixes).\n- nfsd: lock_rename() needs both directories to live on the same fs (git-fixes).\n- nfsd: reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes).\n- nfsd: reset cb_seq_status after NFS4ERR_DELAY (git-fixes).\n- nfsd: retransmit callbacks after client reconnects (git-fixes).\n- nfsd: use vfs setgid helper (git-fixes).\n- nfsv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes).\n- nfsv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes).\n- nfsv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes).\n- nfsv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes).\n- nfsv4.2: fix listxattr maximum XDR buffer size (git-fixes).\n- nfsv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).\n- nfsv4.2: fix wrong shrinker_id (git-fixes).\n- nfsv4: fix a nfs4_state_manager() race (git-fixes).\n- nfsv4: fix a state manager thread deadlock regression (git-fixes).\n- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes).\n- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes).\n- nouveau/dmem: handle kcalloc() allocation failure (git-fixes).\n- nouveau: reset the bo resource bus info after an eviction (git-fixes).\n- ntfs: fix use-after-free in ntfs_ucsncmp() (bsc#1221713).\n- nvme-fc: do not wait in vain when unloading module (git-fixes).\n- nvme: fix reconnection fail due to reserved tag allocation (git-fixes).\n- nvmet-fc: abort command when there is no binding (git-fixes).\n- nvmet-fc: avoid deadlock on delete association path (git-fixes).\n- nvmet-fc: defer cleanup using RCU properly (git-fixes).\n- nvmet-fc: hold reference on hostport match (git-fixes).\n- nvmet-fc: release reference on target port (git-fixes).\n- nvmet-fc: take ref count on tgtport before delete assoc (git-fixes).\n- nvmet-fcloop: swap the list_add_tail arguments (git-fixes).\n- nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).\n- pci/aer: fix rootport attribute paths in ABI docs (git-fixes).\n- pci/aspm: Use RMW accessors for changing LNKCTL (git-fixes).\n- pci/dpc: print all TLP Prefixes, not just the first (git-fixes).\n- pci/msi: prevent MSI hardware interrupt number truncation (bsc#1218777)\n- pci/p2pdma: Fix a sleeping issue in a RCU read section (git-fixes).\n- pci: add locking to RMW PCI Express Capability Register accessors (git-fixes).\n- pci: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes).\n- pci: dwc: endpoint: Fix advertised resizable BAR size (git-fixes).\n- pci: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes).\n- pci: fu740: Set the number of MSI vectors (git-fixes).\n- pci: lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes).\n- pci: make link retraining use RMW accessors for changing LNKCTL (git-fixes).\n- pci: mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes).\n- pci: mediatek-gen3: Fix translation window size calculation (git-fixes).\n- pci: mediatek: Clear interrupt status before dispatching handler (git-fixes).\n- pci: qcom: Enable BDF to SID translation properly (git-fixes).\n- pci: qcom: Use DWC helpers for modifying the read-only DBI registers (git-fixes).\n- pci: rockchip: Do not advertise MSI-X in PCIe capabilities (git-fixes).\n- pci: rockchip: Fix window mapping and address translation for endpoint (git-fixes).\n- pci: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes).\n- pci: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes).\n- pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes).\n- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes).\n- pm: suspend: Set mem_sleep_current during kernel command line setup (git-fixes).\n- pnfs/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes).\n- pnfs: Fix a hang in nfs4_evict_inode() (git-fixes).\n- pnfs: Fix the pnfs block driver\u0027s calculation of layoutget size (git-fixes).\n- powerpc/64s: POWER10 CPU Kconfig build option (bsc#1194869).\n- powerpc/boot: Disable power10 features after BOOTAFLAGS assignment (bsc#1194869).\n- powerpc/boot: Fix boot wrapper code generation with CONFIG_POWER10_CPU (bsc#1194869).\n- powerpc/lib/sstep: Do not use __{get/put}_user() on kernel addresses (bsc#1194869).\n- powerpc/lib/sstep: Remove unneeded #ifdef __powerpc64__ (bsc#1194869).\n- powerpc/lib/sstep: Use l1_dcache_bytes() instead of opencoding (bsc#1194869).\n- powerpc/lib/sstep: use truncate_if_32bit() (bsc#1194869).\n- powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270).\n- powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1200465 ltc#197256 jsc#SLE-18130 git-fixes).\n- powerpc/sstep: Use bitwise instead of arithmetic operator for flags (bsc#1194869).\n- powerpc: add compile-time support for lbarx, lharx (bsc#1194869).\n- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes).\n- qedf: Do not process stag work during unload (bsc#1214852).\n- qedf: Wait for stag work during unload (bsc#1214852).\n- raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097).\n- ras/amd/fmpm: Add debugfs interface to print record entries (jsc#PED-7619).\n- ras/amd/fmpm: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619).\n- ras/amd/fmpm: Fix build when debugfs is not enabled (jsc#PED-7619).\n- ras/amd/fmpm: Fix off by one when unwinding on error (jsc#PED-7619).\n- ras/amd/fmpm: Safely handle saved records of various sizes (jsc#PED-7619).\n- ras/amd/fmpm: Save SPA values (jsc#PED-7619).\n- ras: Avoid build errors when CONFIG_DEBUG_FS=n (git-fixes).\n- ras: export helper to get ras_debugfs_dir (jsc#PED-7619).\n- rdma/device: Fix a race between mad_client and cm_client init (git-fixes)\n- rdma/hns: fix mis-modifying default congestion control algorithm (git-fixes)\n- rdma/ipoib: Fix error code return in ipoib_mcast_join (git-fixes)\n- rdma/irdma: Remove duplicate assignment (git-fixes)\n- rdma/mana_ib: Fix bug in creation of dma regions (git-fixes).\n- rdma/mlx5: fix fortify source warning while accessing Eth segment (git-fixes)\n- rdma/mlx5: relax DEVX access upon modify commands (git-fixes)\n- rdma/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes)\n- rdma/srpt: do not register event handler until srpt device is fully setup (git-fixes)\n- revert \u0027PCI: tegra194: Enable support for 256 Byte payload\u0027 (git-fixes).\n- revert \u0027Revert \u0027drm/amdgpu/display: change pipe policy for DCN 2.0\u0027\u0027 (git-fixes).\n- revert \u0027SUNRPC dont update timeout value on connection reset\u0027 (git-fixes).\n- revert \u0027drm/amd: Disable PSR-SU on Parade 0803 TCON\u0027 (git-fixes).\n- revert \u0027drm/amd: Disable S/G for APUs when 64GB or more host memory\u0027 (git-fixes).\n- revert \u0027drm/amdgpu/display: change pipe policy for DCN 2.0\u0027 (git-fixes).\n- revert \u0027drm/amdgpu/display: change pipe policy for DCN 2.1\u0027 (git-fixes).\n- revert \u0027drm/vc4: hdmi: Enforce the minimum rate at runtime_resume\u0027 (git-fixes).\n- revert \u0027fbdev: flush deferred IO before closing (git-fixes).\u0027 (bsc#1221814)\n- ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes).\n- rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).\n- s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221633).\n- s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1205316).\n- s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1205316).\n- s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316).\n- s390/vtime: fix average steal time calculation (git-fixes bsc#1221951).\n- sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1220176).\n- sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1220176).\n- scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777).\n- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).\n- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).\n- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777).\n- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777).\n- scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777).\n- scsi: lpfc: Move NPIV\u0027s transport unregistration to after resource clean up (bsc#1221777).\n- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777).\n- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959).\n- scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777).\n- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777).\n- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).\n- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777).\n- scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).\n- scsi: qedf: Remove set but unused variable \u0027page\u0027 (bsc#1214852).\n- scsi: qedf: Remove unused \u0027num_handled\u0027 variable (bsc#1214852).\n- scsi: qedf: Remove unused declaration (bsc#1214852).\n- scsi: qla2xxx: Change debug message during driver unload (bsc1221816).\n- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).\n- scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).\n- scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).\n- scsi: qla2xxx: Fix double free of fcport (bsc1221816).\n- scsi: qla2xxx: Fix double free of the ha-\u003evp_map pointer (bsc1221816).\n- scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).\n- scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).\n- scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).\n- scsi: qla2xxx: Update manufacturer detail (bsc1221816).\n- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).\n- scsi: storvsc: Fix ring buffer size calculation (git-fixes).\n- scsi: target: core: Silence the message about unknown VPD pages (bsc#1221252).\n- selftests/bpf: add generic BPF program tester-loader (bsc#1222033).\n- serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).\n- serial: max310x: fix syntax error in IRQ error message (git-fixes).\n- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes).\n- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes).\n- spi: lm70llp: fix links in doc and comments (git-fixes).\n- spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).\n- sr9800: Add check for usbnet_get_endpoints (git-fixes).\n- stackdepot: rename pool_index to pool_index_plus_1 (git-fixes).\n- staging: vc04_services: fix information leak in create_component() (git-fixes).\n- sunrpc: Add an IS_ERR() check back to where it was (git-fixes).\n- sunrpc: ECONNRESET might require a rebind (git-fixes).\n- sunrpc: Fix RPC client cleaned up the freed pipefs dentries (git-fixes).\n- sunrpc: Fix a suspicious RCU usage warning (git-fixes).\n- sunrpc: fix a memleak in gss_import_v2_context (git-fixes).\n- sunrpc: fix some memleaks in gssx_dec_option_array (git-fixes).\n- svcrdma: Drop connection after an RDMA Read error (git-fixes).\n- topology/sysfs: Hide PPIN on systems that do not support it (jsc#PED-7618).\n- topology: Fix up build warning in topology_is_visible() (jsc#PED-7618).\n- tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes).\n- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes).\n- tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes).\n- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).\n- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes).\n- tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes).\n- tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).\n- ubifs: Queue up space reservation tasks if retrying many times (git-fixes).\n- ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes).\n- ubifs: Set page uptodate in the correct place (git-fixes).\n- ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes).\n- ubifs: fix sort function prototype (git-fixes).\n- usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes).\n- usb: cdc-wdm: close race between read and workqueue (git-fixes).\n- usb: core: Fix deadlock in usb_deauthorize_interface() (git-fixes).\n- usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).\n- usb: dwc2: gadget: LPM flow fix (git-fixes).\n- usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).\n- usb: dwc2: host: Fix hibernation flow (git-fixes).\n- usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).\n- usb: dwc3: Properly set system wakeup (git-fixes).\n- usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes).\n- usb: gadget: ncm: Fix handling of zero block length packets (git-fixes).\n- usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes).\n- usb: hub: Replace hardcoded quirk value with BIT() macro (git-fixes).\n- usb: port: Do not try to peer unused USB ports based on location (git-fixes).\n- usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).\n- usb: typec: ucsi: Check for notifications after init (git-fixes).\n- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes).\n- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).\n- usb: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes).\n- usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes).\n- vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes).\n- vt: fix unicode buffer corruption when deleting characters (git-fixes).\n- watchdog: stm32_iwdg: initialize default timeout (git-fixes).\n- wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes).\n- wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).\n- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes).\n- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes).\n- wifi: b43: Disable QoS for bcm4331 (git-fixes).\n- wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes).\n- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes).\n- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes).\n- wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes).\n- wifi: brcmsmac: avoid function pointer casts (git-fixes).\n- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes).\n- wifi: iwlwifi: fix EWRD table validity check (git-fixes).\n- wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).\n- wifi: iwlwifi: mvm: do not set replay counters to 0xff (git-fixes).\n- wifi: iwlwifi: mvm: report beacon protection failures (git-fixes).\n- wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).\n- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes).\n- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes).\n- wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes).\n- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes).\n- wifi: rtw88: 8821c: Fix false alarm count (git-fixes).\n- wifi: wilc1000: fix RCU usage in connect path (git-fixes).\n- wifi: wilc1000: fix declarations ordering (stable-fixes).\n- wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes).\n- wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes).\n- x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes).\n- x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).\n- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes).\n- xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes).\n- xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-1466,SUSE-SLE-Micro-5.5-2024-1466,SUSE-SLE-Module-Live-Patching-15-SP5-2024-1466,SUSE-SLE-Module-RT-15-SP5-2024-1466,openSUSE-SLE-15.5-2024-1466", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1466-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:1466-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241466-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:1466-1", "url": "https://lists.suse.com/pipermail/sle-updates/2024-April/035122.html" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1200465", "url": "https://bugzilla.suse.com/1200465" }, { "category": "self", "summary": "SUSE Bug 1205316", "url": "https://bugzilla.suse.com/1205316" }, { "category": "self", "summary": "SUSE Bug 1207948", "url": "https://bugzilla.suse.com/1207948" }, { "category": "self", "summary": "SUSE Bug 1209635", "url": "https://bugzilla.suse.com/1209635" }, { "category": "self", "summary": "SUSE Bug 1209657", "url": "https://bugzilla.suse.com/1209657" }, { "category": "self", "summary": "SUSE Bug 1212514", "url": "https://bugzilla.suse.com/1212514" }, { "category": "self", "summary": "SUSE Bug 1213456", "url": "https://bugzilla.suse.com/1213456" }, { "category": "self", "summary": "SUSE Bug 1214852", "url": "https://bugzilla.suse.com/1214852" }, { "category": "self", "summary": "SUSE Bug 1215221", "url": "https://bugzilla.suse.com/1215221" }, { "category": "self", "summary": "SUSE Bug 1215322", "url": "https://bugzilla.suse.com/1215322" }, { "category": "self", "summary": "SUSE Bug 1217339", "url": "https://bugzilla.suse.com/1217339" }, { "category": "self", "summary": "SUSE Bug 1217829", "url": "https://bugzilla.suse.com/1217829" }, { "category": "self", "summary": "SUSE Bug 1217959", "url": "https://bugzilla.suse.com/1217959" }, { "category": "self", "summary": "SUSE Bug 1217987", "url": "https://bugzilla.suse.com/1217987" }, { "category": "self", "summary": "SUSE Bug 1217988", "url": "https://bugzilla.suse.com/1217988" }, { "category": "self", "summary": "SUSE Bug 1217989", "url": "https://bugzilla.suse.com/1217989" }, { "category": "self", "summary": "SUSE Bug 1218321", "url": "https://bugzilla.suse.com/1218321" }, { "category": "self", "summary": "SUSE Bug 1218336", "url": "https://bugzilla.suse.com/1218336" }, { "category": "self", "summary": "SUSE Bug 1218479", "url": "https://bugzilla.suse.com/1218479" }, { "category": "self", "summary": "SUSE Bug 1218562", "url": "https://bugzilla.suse.com/1218562" }, { "category": "self", "summary": "SUSE Bug 1218643", "url": "https://bugzilla.suse.com/1218643" }, { "category": "self", "summary": "SUSE Bug 1218777", "url": "https://bugzilla.suse.com/1218777" }, { "category": "self", "summary": "SUSE Bug 1219169", "url": "https://bugzilla.suse.com/1219169" }, { "category": "self", "summary": "SUSE Bug 1219170", "url": "https://bugzilla.suse.com/1219170" }, { "category": "self", "summary": "SUSE Bug 1219264", "url": "https://bugzilla.suse.com/1219264" }, { "category": "self", "summary": "SUSE Bug 1219834", "url": "https://bugzilla.suse.com/1219834" }, { "category": "self", "summary": "SUSE Bug 1220114", "url": "https://bugzilla.suse.com/1220114" }, { "category": "self", "summary": "SUSE Bug 1220176", "url": "https://bugzilla.suse.com/1220176" }, { "category": "self", "summary": "SUSE Bug 1220237", "url": "https://bugzilla.suse.com/1220237" }, { "category": "self", "summary": "SUSE Bug 1220251", "url": "https://bugzilla.suse.com/1220251" }, { "category": "self", "summary": "SUSE Bug 1220320", "url": "https://bugzilla.suse.com/1220320" }, { "category": "self", "summary": "SUSE Bug 1220325", "url": "https://bugzilla.suse.com/1220325" }, { "category": "self", "summary": "SUSE Bug 1220328", "url": "https://bugzilla.suse.com/1220328" }, { "category": "self", "summary": "SUSE Bug 1220337", "url": "https://bugzilla.suse.com/1220337" }, { "category": "self", "summary": "SUSE Bug 1220340", "url": "https://bugzilla.suse.com/1220340" }, { "category": "self", "summary": "SUSE Bug 1220365", "url": "https://bugzilla.suse.com/1220365" }, { "category": "self", "summary": "SUSE Bug 1220366", "url": "https://bugzilla.suse.com/1220366" }, { "category": "self", "summary": "SUSE Bug 1220398", "url": "https://bugzilla.suse.com/1220398" }, { "category": "self", "summary": "SUSE Bug 1220411", "url": "https://bugzilla.suse.com/1220411" }, { "category": "self", "summary": "SUSE Bug 1220413", "url": "https://bugzilla.suse.com/1220413" }, { "category": "self", "summary": "SUSE Bug 1220433", "url": "https://bugzilla.suse.com/1220433" }, { "category": "self", "summary": "SUSE Bug 1220439", "url": "https://bugzilla.suse.com/1220439" }, { "category": "self", "summary": "SUSE Bug 1220443", "url": "https://bugzilla.suse.com/1220443" }, { "category": "self", "summary": "SUSE Bug 1220445", "url": "https://bugzilla.suse.com/1220445" }, { "category": "self", "summary": "SUSE Bug 1220466", "url": "https://bugzilla.suse.com/1220466" }, { "category": "self", "summary": "SUSE Bug 1220469", "url": "https://bugzilla.suse.com/1220469" }, { "category": "self", "summary": "SUSE Bug 1220478", "url": "https://bugzilla.suse.com/1220478" }, { "category": "self", "summary": "SUSE Bug 1220482", "url": "https://bugzilla.suse.com/1220482" }, { "category": "self", "summary": "SUSE Bug 1220484", "url": "https://bugzilla.suse.com/1220484" }, { "category": "self", "summary": "SUSE Bug 1220486", "url": "https://bugzilla.suse.com/1220486" }, { "category": "self", "summary": "SUSE Bug 1220487", "url": "https://bugzilla.suse.com/1220487" }, { "category": "self", "summary": "SUSE Bug 1220492", "url": "https://bugzilla.suse.com/1220492" }, { "category": "self", "summary": "SUSE Bug 1220703", "url": "https://bugzilla.suse.com/1220703" }, { "category": "self", "summary": "SUSE Bug 1220735", "url": "https://bugzilla.suse.com/1220735" }, { "category": "self", "summary": "SUSE Bug 1220736", "url": "https://bugzilla.suse.com/1220736" }, { "category": "self", "summary": "SUSE Bug 1220775", "url": "https://bugzilla.suse.com/1220775" }, { "category": "self", "summary": "SUSE Bug 1220790", "url": "https://bugzilla.suse.com/1220790" }, { "category": "self", "summary": "SUSE Bug 1220797", "url": "https://bugzilla.suse.com/1220797" }, { "category": "self", "summary": "SUSE Bug 1220831", "url": "https://bugzilla.suse.com/1220831" }, { "category": "self", "summary": "SUSE Bug 1220833", "url": "https://bugzilla.suse.com/1220833" }, { "category": "self", "summary": "SUSE Bug 1220836", "url": "https://bugzilla.suse.com/1220836" }, { "category": "self", "summary": "SUSE Bug 1220839", "url": "https://bugzilla.suse.com/1220839" }, { "category": "self", "summary": "SUSE Bug 1220840", "url": "https://bugzilla.suse.com/1220840" }, { "category": "self", "summary": "SUSE Bug 1220843", "url": "https://bugzilla.suse.com/1220843" }, { "category": "self", "summary": "SUSE Bug 1220845", "url": "https://bugzilla.suse.com/1220845" }, { "category": "self", "summary": "SUSE Bug 1220848", "url": "https://bugzilla.suse.com/1220848" }, { "category": "self", "summary": "SUSE Bug 1220870", "url": "https://bugzilla.suse.com/1220870" }, { "category": "self", "summary": "SUSE Bug 1220871", "url": "https://bugzilla.suse.com/1220871" }, { "category": "self", "summary": "SUSE Bug 1220872", "url": "https://bugzilla.suse.com/1220872" }, { "category": "self", "summary": "SUSE Bug 1220878", "url": "https://bugzilla.suse.com/1220878" }, { "category": "self", "summary": "SUSE Bug 1220879", "url": "https://bugzilla.suse.com/1220879" }, { "category": "self", "summary": "SUSE Bug 1220883", "url": "https://bugzilla.suse.com/1220883" }, { "category": "self", "summary": "SUSE Bug 1220885", "url": "https://bugzilla.suse.com/1220885" }, { "category": "self", "summary": "SUSE Bug 1220887", "url": "https://bugzilla.suse.com/1220887" }, { "category": "self", "summary": "SUSE Bug 1220898", "url": "https://bugzilla.suse.com/1220898" }, { "category": "self", "summary": "SUSE Bug 1220917", "url": "https://bugzilla.suse.com/1220917" }, { "category": "self", "summary": "SUSE Bug 1220918", "url": "https://bugzilla.suse.com/1220918" }, { "category": "self", "summary": "SUSE Bug 1220920", "url": "https://bugzilla.suse.com/1220920" }, { "category": "self", "summary": "SUSE Bug 1220921", "url": "https://bugzilla.suse.com/1220921" }, { "category": "self", "summary": "SUSE Bug 1220926", "url": "https://bugzilla.suse.com/1220926" }, { "category": "self", "summary": "SUSE Bug 1220927", "url": "https://bugzilla.suse.com/1220927" }, { "category": "self", "summary": "SUSE Bug 1220929", "url": "https://bugzilla.suse.com/1220929" }, { "category": "self", "summary": "SUSE Bug 1220930", "url": "https://bugzilla.suse.com/1220930" }, { "category": "self", "summary": "SUSE Bug 1220931", "url": "https://bugzilla.suse.com/1220931" }, { "category": "self", "summary": "SUSE Bug 1220932", "url": "https://bugzilla.suse.com/1220932" }, { "category": "self", "summary": "SUSE Bug 1220933", "url": "https://bugzilla.suse.com/1220933" }, { "category": "self", "summary": "SUSE Bug 1220937", "url": "https://bugzilla.suse.com/1220937" }, { "category": "self", "summary": "SUSE Bug 1220938", "url": "https://bugzilla.suse.com/1220938" }, { "category": "self", "summary": "SUSE Bug 1220940", "url": "https://bugzilla.suse.com/1220940" }, { "category": "self", "summary": "SUSE Bug 1220954", "url": "https://bugzilla.suse.com/1220954" }, { "category": "self", "summary": "SUSE Bug 1220955", "url": "https://bugzilla.suse.com/1220955" }, { "category": "self", "summary": "SUSE Bug 1220959", "url": "https://bugzilla.suse.com/1220959" }, { "category": "self", "summary": "SUSE Bug 1220960", "url": "https://bugzilla.suse.com/1220960" }, { "category": "self", "summary": "SUSE Bug 1220961", "url": "https://bugzilla.suse.com/1220961" }, { "category": "self", "summary": "SUSE Bug 1220965", "url": "https://bugzilla.suse.com/1220965" }, { "category": "self", "summary": "SUSE Bug 1220969", "url": "https://bugzilla.suse.com/1220969" }, { "category": "self", "summary": "SUSE Bug 1220978", "url": "https://bugzilla.suse.com/1220978" }, { "category": "self", "summary": "SUSE Bug 1220979", "url": "https://bugzilla.suse.com/1220979" }, { "category": "self", "summary": "SUSE Bug 1220981", "url": "https://bugzilla.suse.com/1220981" }, { "category": "self", "summary": "SUSE Bug 1220982", "url": "https://bugzilla.suse.com/1220982" }, { "category": "self", "summary": "SUSE Bug 1220983", "url": "https://bugzilla.suse.com/1220983" }, { "category": "self", "summary": "SUSE Bug 1220985", "url": "https://bugzilla.suse.com/1220985" }, { "category": "self", "summary": "SUSE Bug 1220986", "url": "https://bugzilla.suse.com/1220986" }, { "category": "self", "summary": "SUSE Bug 1220987", "url": "https://bugzilla.suse.com/1220987" }, { "category": "self", "summary": "SUSE Bug 1220989", "url": "https://bugzilla.suse.com/1220989" }, { "category": "self", "summary": "SUSE Bug 1220990", "url": "https://bugzilla.suse.com/1220990" }, { "category": "self", "summary": "SUSE Bug 1221009", "url": "https://bugzilla.suse.com/1221009" }, { "category": "self", "summary": "SUSE Bug 1221012", "url": "https://bugzilla.suse.com/1221012" }, { "category": "self", "summary": "SUSE Bug 1221015", "url": "https://bugzilla.suse.com/1221015" }, { "category": "self", "summary": "SUSE Bug 1221022", "url": "https://bugzilla.suse.com/1221022" }, { "category": "self", "summary": "SUSE Bug 1221039", "url": "https://bugzilla.suse.com/1221039" }, { "category": "self", "summary": "SUSE Bug 1221040", "url": "https://bugzilla.suse.com/1221040" }, { "category": "self", "summary": "SUSE Bug 1221044", "url": "https://bugzilla.suse.com/1221044" }, { "category": "self", "summary": "SUSE Bug 1221045", "url": "https://bugzilla.suse.com/1221045" }, { "category": "self", "summary": "SUSE Bug 1221046", "url": "https://bugzilla.suse.com/1221046" }, { "category": "self", "summary": "SUSE Bug 1221048", "url": "https://bugzilla.suse.com/1221048" }, { "category": "self", "summary": "SUSE Bug 1221055", "url": "https://bugzilla.suse.com/1221055" }, { "category": "self", "summary": "SUSE Bug 1221056", "url": "https://bugzilla.suse.com/1221056" }, { "category": "self", "summary": "SUSE Bug 1221058", "url": "https://bugzilla.suse.com/1221058" }, { "category": "self", "summary": "SUSE Bug 1221060", "url": "https://bugzilla.suse.com/1221060" }, { "category": "self", "summary": "SUSE Bug 1221061", "url": "https://bugzilla.suse.com/1221061" }, { "category": "self", "summary": "SUSE Bug 1221062", "url": "https://bugzilla.suse.com/1221062" }, { "category": "self", "summary": "SUSE Bug 1221066", "url": "https://bugzilla.suse.com/1221066" }, { "category": "self", "summary": "SUSE Bug 1221067", "url": "https://bugzilla.suse.com/1221067" }, { "category": "self", "summary": "SUSE Bug 1221068", "url": "https://bugzilla.suse.com/1221068" }, { "category": "self", "summary": "SUSE Bug 1221069", "url": "https://bugzilla.suse.com/1221069" }, { "category": "self", "summary": "SUSE Bug 1221070", "url": "https://bugzilla.suse.com/1221070" }, { "category": "self", "summary": "SUSE Bug 1221071", "url": "https://bugzilla.suse.com/1221071" }, { "category": "self", "summary": "SUSE Bug 1221077", "url": "https://bugzilla.suse.com/1221077" }, { "category": "self", "summary": "SUSE Bug 1221082", "url": "https://bugzilla.suse.com/1221082" }, { "category": "self", "summary": "SUSE Bug 1221090", "url": "https://bugzilla.suse.com/1221090" }, { "category": "self", "summary": "SUSE Bug 1221097", "url": "https://bugzilla.suse.com/1221097" }, { "category": "self", "summary": "SUSE Bug 1221156", "url": "https://bugzilla.suse.com/1221156" }, { "category": "self", "summary": "SUSE Bug 1221252", "url": "https://bugzilla.suse.com/1221252" }, { "category": "self", "summary": "SUSE Bug 1221273", "url": "https://bugzilla.suse.com/1221273" }, { "category": "self", "summary": "SUSE Bug 1221274", "url": "https://bugzilla.suse.com/1221274" }, { "category": "self", "summary": "SUSE Bug 1221276", "url": "https://bugzilla.suse.com/1221276" }, { "category": "self", "summary": "SUSE Bug 1221277", "url": "https://bugzilla.suse.com/1221277" }, { "category": "self", "summary": "SUSE Bug 1221291", "url": "https://bugzilla.suse.com/1221291" }, { "category": "self", "summary": "SUSE Bug 1221293", "url": "https://bugzilla.suse.com/1221293" }, { "category": "self", "summary": "SUSE Bug 1221298", "url": "https://bugzilla.suse.com/1221298" }, { "category": "self", "summary": "SUSE Bug 1221337", "url": "https://bugzilla.suse.com/1221337" }, { "category": "self", "summary": "SUSE Bug 1221338", "url": "https://bugzilla.suse.com/1221338" }, { "category": "self", "summary": "SUSE Bug 1221375", "url": "https://bugzilla.suse.com/1221375" }, { "category": "self", "summary": "SUSE Bug 1221379", "url": "https://bugzilla.suse.com/1221379" }, { "category": "self", "summary": "SUSE Bug 1221551", "url": "https://bugzilla.suse.com/1221551" }, { "category": "self", "summary": "SUSE Bug 1221553", "url": "https://bugzilla.suse.com/1221553" }, { "category": "self", "summary": "SUSE Bug 1221613", "url": "https://bugzilla.suse.com/1221613" }, { "category": "self", "summary": "SUSE Bug 1221614", "url": "https://bugzilla.suse.com/1221614" }, { "category": "self", "summary": "SUSE Bug 1221616", "url": "https://bugzilla.suse.com/1221616" }, { "category": "self", "summary": "SUSE Bug 1221618", "url": "https://bugzilla.suse.com/1221618" }, { "category": "self", "summary": "SUSE Bug 1221631", "url": "https://bugzilla.suse.com/1221631" }, { "category": "self", "summary": "SUSE Bug 1221633", "url": "https://bugzilla.suse.com/1221633" }, { "category": "self", "summary": "SUSE Bug 1221713", "url": "https://bugzilla.suse.com/1221713" }, { "category": "self", "summary": "SUSE Bug 1221725", "url": "https://bugzilla.suse.com/1221725" }, { "category": "self", "summary": "SUSE Bug 1221777", "url": "https://bugzilla.suse.com/1221777" }, { "category": "self", "summary": "SUSE Bug 1221814", "url": "https://bugzilla.suse.com/1221814" }, { "category": "self", "summary": "SUSE Bug 1221816", "url": "https://bugzilla.suse.com/1221816" }, { "category": "self", "summary": "SUSE Bug 1221830", "url": "https://bugzilla.suse.com/1221830" }, { "category": "self", "summary": "SUSE Bug 1221951", "url": "https://bugzilla.suse.com/1221951" }, { "category": "self", "summary": "SUSE Bug 1222033", "url": "https://bugzilla.suse.com/1222033" }, { "category": "self", "summary": "SUSE Bug 1222056", "url": "https://bugzilla.suse.com/1222056" }, { "category": "self", "summary": "SUSE Bug 1222060", "url": "https://bugzilla.suse.com/1222060" }, { "category": "self", "summary": "SUSE Bug 1222070", "url": "https://bugzilla.suse.com/1222070" }, { "category": "self", "summary": "SUSE Bug 1222073", "url": "https://bugzilla.suse.com/1222073" }, { "category": "self", "summary": "SUSE Bug 1222117", "url": "https://bugzilla.suse.com/1222117" }, { "category": "self", "summary": "SUSE Bug 1222274", "url": "https://bugzilla.suse.com/1222274" }, { "category": "self", "summary": "SUSE Bug 1222291", "url": "https://bugzilla.suse.com/1222291" }, { "category": "self", "summary": "SUSE Bug 1222300", "url": "https://bugzilla.suse.com/1222300" }, { "category": "self", "summary": "SUSE Bug 1222304", "url": "https://bugzilla.suse.com/1222304" }, { "category": "self", "summary": "SUSE Bug 1222317", "url": "https://bugzilla.suse.com/1222317" }, { "category": "self", "summary": "SUSE Bug 1222331", "url": "https://bugzilla.suse.com/1222331" }, { "category": "self", "summary": "SUSE Bug 1222355", "url": "https://bugzilla.suse.com/1222355" }, { "category": "self", "summary": "SUSE Bug 1222356", "url": "https://bugzilla.suse.com/1222356" }, { "category": "self", "summary": "SUSE Bug 1222360", "url": "https://bugzilla.suse.com/1222360" }, { "category": "self", "summary": "SUSE Bug 1222366", "url": "https://bugzilla.suse.com/1222366" }, { "category": "self", "summary": "SUSE Bug 1222373", "url": "https://bugzilla.suse.com/1222373" }, { "category": "self", "summary": "SUSE Bug 1222619", "url": "https://bugzilla.suse.com/1222619" }, { "category": "self", "summary": "SUSE Bug 1222952", "url": "https://bugzilla.suse.com/1222952" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46925 page", "url": "https://www.suse.com/security/cve/CVE-2021-46925/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46926 page", "url": "https://www.suse.com/security/cve/CVE-2021-46926/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46927 page", "url": "https://www.suse.com/security/cve/CVE-2021-46927/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46929 page", "url": "https://www.suse.com/security/cve/CVE-2021-46929/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46930 page", "url": "https://www.suse.com/security/cve/CVE-2021-46930/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46931 page", "url": "https://www.suse.com/security/cve/CVE-2021-46931/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46933 page", "url": "https://www.suse.com/security/cve/CVE-2021-46933/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46934 page", "url": "https://www.suse.com/security/cve/CVE-2021-46934/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-46936 page", "url": "https://www.suse.com/security/cve/CVE-2021-46936/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47082 page", "url": "https://www.suse.com/security/cve/CVE-2021-47082/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47083 page", "url": "https://www.suse.com/security/cve/CVE-2021-47083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47087 page", "url": "https://www.suse.com/security/cve/CVE-2021-47087/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47091 page", "url": "https://www.suse.com/security/cve/CVE-2021-47091/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47093 page", "url": "https://www.suse.com/security/cve/CVE-2021-47093/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47094 page", "url": "https://www.suse.com/security/cve/CVE-2021-47094/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47095 page", "url": "https://www.suse.com/security/cve/CVE-2021-47095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47096 page", "url": "https://www.suse.com/security/cve/CVE-2021-47096/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47097 page", "url": "https://www.suse.com/security/cve/CVE-2021-47097/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47098 page", "url": "https://www.suse.com/security/cve/CVE-2021-47098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47099 page", "url": "https://www.suse.com/security/cve/CVE-2021-47099/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47100 page", "url": "https://www.suse.com/security/cve/CVE-2021-47100/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47101 page", "url": "https://www.suse.com/security/cve/CVE-2021-47101/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47102 page", "url": "https://www.suse.com/security/cve/CVE-2021-47102/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47104 page", "url": "https://www.suse.com/security/cve/CVE-2021-47104/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47105 page", "url": "https://www.suse.com/security/cve/CVE-2021-47105/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47107 page", "url": "https://www.suse.com/security/cve/CVE-2021-47107/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47108 page", "url": "https://www.suse.com/security/cve/CVE-2021-47108/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4744 page", "url": "https://www.suse.com/security/cve/CVE-2022-4744/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48626 page", "url": "https://www.suse.com/security/cve/CVE-2022-48626/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48627 page", "url": "https://www.suse.com/security/cve/CVE-2022-48627/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48628 page", "url": "https://www.suse.com/security/cve/CVE-2022-48628/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48629 page", "url": "https://www.suse.com/security/cve/CVE-2022-48629/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48630 page", "url": "https://www.suse.com/security/cve/CVE-2022-48630/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0160 page", "url": "https://www.suse.com/security/cve/CVE-2023-0160/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28746 page", "url": "https://www.suse.com/security/cve/CVE-2023-28746/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35827 page", "url": "https://www.suse.com/security/cve/CVE-2023-35827/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4881 page", "url": "https://www.suse.com/security/cve/CVE-2023-4881/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52447 page", "url": "https://www.suse.com/security/cve/CVE-2023-52447/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52450 page", "url": "https://www.suse.com/security/cve/CVE-2023-52450/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52453 page", "url": "https://www.suse.com/security/cve/CVE-2023-52453/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52454 page", "url": "https://www.suse.com/security/cve/CVE-2023-52454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52462 page", "url": "https://www.suse.com/security/cve/CVE-2023-52462/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52463 page", "url": "https://www.suse.com/security/cve/CVE-2023-52463/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52467 page", "url": "https://www.suse.com/security/cve/CVE-2023-52467/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52469 page", "url": "https://www.suse.com/security/cve/CVE-2023-52469/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52470 page", "url": "https://www.suse.com/security/cve/CVE-2023-52470/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52474 page", "url": "https://www.suse.com/security/cve/CVE-2023-52474/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52476 page", "url": "https://www.suse.com/security/cve/CVE-2023-52476/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52477 page", "url": "https://www.suse.com/security/cve/CVE-2023-52477/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52481 page", "url": "https://www.suse.com/security/cve/CVE-2023-52481/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52482 page", "url": "https://www.suse.com/security/cve/CVE-2023-52482/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52484 page", "url": "https://www.suse.com/security/cve/CVE-2023-52484/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52486 page", "url": "https://www.suse.com/security/cve/CVE-2023-52486/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52492 page", "url": "https://www.suse.com/security/cve/CVE-2023-52492/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52493 page", "url": "https://www.suse.com/security/cve/CVE-2023-52493/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52494 page", "url": "https://www.suse.com/security/cve/CVE-2023-52494/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52497 page", "url": "https://www.suse.com/security/cve/CVE-2023-52497/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52500 page", "url": "https://www.suse.com/security/cve/CVE-2023-52500/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52501 page", "url": "https://www.suse.com/security/cve/CVE-2023-52501/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52502 page", "url": "https://www.suse.com/security/cve/CVE-2023-52502/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52504 page", "url": "https://www.suse.com/security/cve/CVE-2023-52504/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52507 page", "url": "https://www.suse.com/security/cve/CVE-2023-52507/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52508 page", "url": "https://www.suse.com/security/cve/CVE-2023-52508/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52509 page", "url": "https://www.suse.com/security/cve/CVE-2023-52509/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52510 page", "url": "https://www.suse.com/security/cve/CVE-2023-52510/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52511 page", "url": "https://www.suse.com/security/cve/CVE-2023-52511/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52513 page", "url": "https://www.suse.com/security/cve/CVE-2023-52513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52515 page", "url": "https://www.suse.com/security/cve/CVE-2023-52515/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52517 page", "url": "https://www.suse.com/security/cve/CVE-2023-52517/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52518 page", "url": "https://www.suse.com/security/cve/CVE-2023-52518/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52519 page", "url": "https://www.suse.com/security/cve/CVE-2023-52519/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52520 page", "url": "https://www.suse.com/security/cve/CVE-2023-52520/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52523 page", "url": "https://www.suse.com/security/cve/CVE-2023-52523/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52524 page", "url": "https://www.suse.com/security/cve/CVE-2023-52524/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52525 page", "url": "https://www.suse.com/security/cve/CVE-2023-52525/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52528 page", "url": "https://www.suse.com/security/cve/CVE-2023-52528/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52529 page", "url": "https://www.suse.com/security/cve/CVE-2023-52529/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52530 page", "url": "https://www.suse.com/security/cve/CVE-2023-52530/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52531 page", "url": "https://www.suse.com/security/cve/CVE-2023-52531/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52532 page", "url": "https://www.suse.com/security/cve/CVE-2023-52532/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52559 page", "url": "https://www.suse.com/security/cve/CVE-2023-52559/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52563 page", "url": "https://www.suse.com/security/cve/CVE-2023-52563/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52564 page", "url": "https://www.suse.com/security/cve/CVE-2023-52564/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52566 page", "url": "https://www.suse.com/security/cve/CVE-2023-52566/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52567 page", "url": "https://www.suse.com/security/cve/CVE-2023-52567/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52569 page", "url": "https://www.suse.com/security/cve/CVE-2023-52569/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52574 page", "url": "https://www.suse.com/security/cve/CVE-2023-52574/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52575 page", "url": "https://www.suse.com/security/cve/CVE-2023-52575/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52576 page", "url": "https://www.suse.com/security/cve/CVE-2023-52576/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52582 page", "url": "https://www.suse.com/security/cve/CVE-2023-52582/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52583 page", "url": "https://www.suse.com/security/cve/CVE-2023-52583/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52587 page", "url": "https://www.suse.com/security/cve/CVE-2023-52587/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52591 page", "url": "https://www.suse.com/security/cve/CVE-2023-52591/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52594 page", "url": "https://www.suse.com/security/cve/CVE-2023-52594/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52595 page", "url": "https://www.suse.com/security/cve/CVE-2023-52595/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52597 page", "url": "https://www.suse.com/security/cve/CVE-2023-52597/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52598 page", "url": "https://www.suse.com/security/cve/CVE-2023-52598/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52599 page", "url": "https://www.suse.com/security/cve/CVE-2023-52599/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52600 page", "url": "https://www.suse.com/security/cve/CVE-2023-52600/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52601 page", "url": "https://www.suse.com/security/cve/CVE-2023-52601/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52602 page", "url": "https://www.suse.com/security/cve/CVE-2023-52602/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52603 page", "url": "https://www.suse.com/security/cve/CVE-2023-52603/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52604 page", "url": "https://www.suse.com/security/cve/CVE-2023-52604/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52605 page", "url": "https://www.suse.com/security/cve/CVE-2023-52605/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52606 page", "url": "https://www.suse.com/security/cve/CVE-2023-52606/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52607 page", "url": "https://www.suse.com/security/cve/CVE-2023-52607/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52608 page", "url": "https://www.suse.com/security/cve/CVE-2023-52608/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52612 page", "url": "https://www.suse.com/security/cve/CVE-2023-52612/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52615 page", "url": "https://www.suse.com/security/cve/CVE-2023-52615/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52617 page", "url": "https://www.suse.com/security/cve/CVE-2023-52617/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52619 page", "url": "https://www.suse.com/security/cve/CVE-2023-52619/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52621 page", "url": "https://www.suse.com/security/cve/CVE-2023-52621/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52623 page", "url": "https://www.suse.com/security/cve/CVE-2023-52623/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52628 page", "url": "https://www.suse.com/security/cve/CVE-2023-52628/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52632 page", "url": "https://www.suse.com/security/cve/CVE-2023-52632/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52637 page", "url": "https://www.suse.com/security/cve/CVE-2023-52637/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52639 page", "url": "https://www.suse.com/security/cve/CVE-2023-52639/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6270 page", "url": "https://www.suse.com/security/cve/CVE-2023-6270/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6356 page", "url": "https://www.suse.com/security/cve/CVE-2023-6356/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6535 page", "url": "https://www.suse.com/security/cve/CVE-2023-6535/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6536 page", "url": "https://www.suse.com/security/cve/CVE-2023-6536/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-7042 page", "url": "https://www.suse.com/security/cve/CVE-2023-7042/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-7192 page", "url": "https://www.suse.com/security/cve/CVE-2023-7192/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0841 page", "url": "https://www.suse.com/security/cve/CVE-2024-0841/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2201 page", "url": "https://www.suse.com/security/cve/CVE-2024-2201/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-22099 page", "url": "https://www.suse.com/security/cve/CVE-2024-22099/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-23307 page", "url": "https://www.suse.com/security/cve/CVE-2024-23307/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25739 page", "url": "https://www.suse.com/security/cve/CVE-2024-25739/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-25742 page", "url": "https://www.suse.com/security/cve/CVE-2024-25742/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26599 page", "url": "https://www.suse.com/security/cve/CVE-2024-26599/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26600 page", "url": "https://www.suse.com/security/cve/CVE-2024-26600/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26602 page", "url": "https://www.suse.com/security/cve/CVE-2024-26602/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26607 page", "url": "https://www.suse.com/security/cve/CVE-2024-26607/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26612 page", "url": "https://www.suse.com/security/cve/CVE-2024-26612/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26614 page", "url": "https://www.suse.com/security/cve/CVE-2024-26614/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26620 page", "url": "https://www.suse.com/security/cve/CVE-2024-26620/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26627 page", "url": "https://www.suse.com/security/cve/CVE-2024-26627/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26629 page", "url": "https://www.suse.com/security/cve/CVE-2024-26629/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26642 page", "url": "https://www.suse.com/security/cve/CVE-2024-26642/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26645 page", "url": "https://www.suse.com/security/cve/CVE-2024-26645/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26646 page", "url": "https://www.suse.com/security/cve/CVE-2024-26646/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26651 page", "url": "https://www.suse.com/security/cve/CVE-2024-26651/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26654 page", "url": "https://www.suse.com/security/cve/CVE-2024-26654/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26659 page", "url": "https://www.suse.com/security/cve/CVE-2024-26659/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26664 page", "url": "https://www.suse.com/security/cve/CVE-2024-26664/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26667 page", "url": "https://www.suse.com/security/cve/CVE-2024-26667/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26670 page", "url": "https://www.suse.com/security/cve/CVE-2024-26670/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26695 page", "url": "https://www.suse.com/security/cve/CVE-2024-26695/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26717 page", "url": "https://www.suse.com/security/cve/CVE-2024-26717/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2024-04-29T12:58:00Z", "generator": { "date": "2024-04-29T12:58:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:1466-1", "initial_release_date": "2024-04-29T12:58:00Z", "revision_history": [ { "date": "2024-04-29T12:58:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "product": { "name": "kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "product_id": "kernel-devel-rt-5.14.21-150500.13.47.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.14.21-150500.13.47.1.noarch", "product": { "name": "kernel-source-rt-5.14.21-150500.13.47.1.noarch", "product_id": "kernel-source-rt-5.14.21-150500.13.47.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product_id": "cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product": { "name": "dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product_id": "dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product_id": "gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt-devel-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt-extra-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt-optional-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt_debug-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "product_id": "kernel-syms-rt-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product_id": "kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product_id": "ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64", "product_id": "reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5" } } }, { "category": "product_name", "name": "SUSE Real Time Module 15 SP5", "product": { "name": "SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150500.13.47.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150500.13.47.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150500.13.47.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150500.13.47.1.noarch as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150500.13.47.1.noarch as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150500.13.47.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of SUSE Real Time Module 15 SP5", "product_id": "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150500.13.47.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-extra-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-optional-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150500.13.47.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150500.13.47.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" }, "product_reference": "reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46925" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: fix kernel panic caused by race of smc_sock\n\nA crash occurs when smc_cdc_tx_handler() tries to access smc_sock\nbut smc_release() has already freed it.\n\n[ 4570.695099] BUG: unable to handle page fault for address: 000000002eae9e88\n[ 4570.696048] #PF: supervisor write access in kernel mode\n[ 4570.696728] #PF: error_code(0x0002) - not-present page\n[ 4570.697401] PGD 0 P4D 0\n[ 4570.697716] Oops: 0002 [#1] PREEMPT SMP NOPTI\n[ 4570.698228] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.16.0-rc4+ #111\n[ 4570.699013] Hardware name: Alibaba Cloud Alibaba Cloud ECS, BIOS 8c24b4c 04/0\n[ 4570.699933] RIP: 0010:_raw_spin_lock+0x1a/0x30\n\u003c...\u003e\n[ 4570.711446] Call Trace:\n[ 4570.711746] \u003cIRQ\u003e\n[ 4570.711992] smc_cdc_tx_handler+0x41/0xc0\n[ 4570.712470] smc_wr_tx_tasklet_fn+0x213/0x560\n[ 4570.712981] ? smc_cdc_tx_dismisser+0x10/0x10\n[ 4570.713489] tasklet_action_common.isra.17+0x66/0x140\n[ 4570.714083] __do_softirq+0x123/0x2f4\n[ 4570.714521] irq_exit_rcu+0xc4/0xf0\n[ 4570.714934] common_interrupt+0xba/0xe0\n\nThough smc_cdc_tx_handler() checked the existence of smc connection,\nsmc_release() may have already dismissed and released the smc socket\nbefore smc_cdc_tx_handler() further visits it.\n\nsmc_cdc_tx_handler() |smc_release()\nif (!conn) |\n |\n |smc_cdc_tx_dismiss_slots()\n | smc_cdc_tx_dismisser()\n |\n |sock_put(\u0026smc-\u003esk) \u003c- last sock_put,\n | smc_sock freed\nbh_lock_sock(\u0026smc-\u003esk) (panic) |\n\nTo make sure we won\u0027t receive any CDC messages after we free the\nsmc_sock, add a refcount on the smc_connection for inflight CDC\nmessage(posted to the QP but haven\u0027t received related CQE), and\ndon\u0027t release the smc_connection until all the inflight CDC messages\nhaven been done, for both success or failed ones.\n\nUsing refcount on CDC messages brings another problem: when the link\nis going to be destroyed, smcr_link_clear() will reset the QP, which\nthen remove all the pending CQEs related to the QP in the CQ. To make\nsure all the CQEs will always come back so the refcount on the\nsmc_connection can always reach 0, smc_ib_modify_qp_reset() was replaced\nby smc_ib_modify_qp_error().\nAnd remove the timeout in smc_wr_tx_wait_no_pending_sends() since we\nneed to wait for all pending WQEs done, or we may encounter use-after-\nfree when handling CQEs.\n\nFor IB device removal routine, we need to wait for all the QPs on that\ndevice been destroyed before we can destroy CQs on the device, or\nthe refcount on smc_connection won\u0027t reach 0 and smc_sock cannot be\nreleased.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46925", "url": "https://www.suse.com/security/cve/CVE-2021-46925" }, { "category": "external", "summary": "SUSE Bug 1220466 for CVE-2021-46925", "url": "https://bugzilla.suse.com/1220466" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-46925" }, { "cve": "CVE-2021-46926", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46926" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: hda: intel-sdw-acpi: harden detection of controller\n\nThe existing code currently sets a pointer to an ACPI handle before\nchecking that it\u0027s actually a SoundWire controller. This can lead to\nissues where the graph walk continues and eventually fails, but the\npointer was set already.\n\nThis patch changes the logic so that the information provided to\nthe caller is set when a controller is found.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46926", "url": "https://www.suse.com/security/cve/CVE-2021-46926" }, { "category": "external", "summary": "SUSE Bug 1220478 for CVE-2021-46926", "url": "https://bugzilla.suse.com/1220478" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "low" } ], "title": "CVE-2021-46926" }, { "cve": "CVE-2021-46927", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46927" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert\n\nAfter commit 5b78ed24e8ec (\"mm/pagemap: add mmap_assert_locked()\nannotations to find_vma*()\"), the call to get_user_pages() will trigger\nthe mmap assert.\n\nstatic inline void mmap_assert_locked(struct mm_struct *mm)\n{\n\tlockdep_assert_held(\u0026mm-\u003emmap_lock);\n\tVM_BUG_ON_MM(!rwsem_is_locked(\u0026mm-\u003emmap_lock), mm);\n}\n\n[ 62.521410] kernel BUG at include/linux/mmap_lock.h:156!\n...........................................................\n[ 62.538938] RIP: 0010:find_vma+0x32/0x80\n...........................................................\n[ 62.605889] Call Trace:\n[ 62.608502] \u003cTASK\u003e\n[ 62.610956] ? lock_timer_base+0x61/0x80\n[ 62.614106] find_extend_vma+0x19/0x80\n[ 62.617195] __get_user_pages+0x9b/0x6a0\n[ 62.620356] __gup_longterm_locked+0x42d/0x450\n[ 62.623721] ? finish_wait+0x41/0x80\n[ 62.626748] ? __kmalloc+0x178/0x2f0\n[ 62.629768] ne_set_user_memory_region_ioctl.isra.0+0x225/0x6a0 [nitro_enclaves]\n[ 62.635776] ne_enclave_ioctl+0x1cf/0x6d7 [nitro_enclaves]\n[ 62.639541] __x64_sys_ioctl+0x82/0xb0\n[ 62.642620] do_syscall_64+0x3b/0x90\n[ 62.645642] entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nUse get_user_pages_unlocked() when setting the enclave memory regions.\nThat\u0027s a similar pattern as mmap_read_lock() used together with\nget_user_pages().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46927", "url": "https://www.suse.com/security/cve/CVE-2021-46927" }, { "category": "external", "summary": "SUSE Bug 1220443 for CVE-2021-46927", "url": "https://bugzilla.suse.com/1220443" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-46927" }, { "cve": "CVE-2021-46929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: use call_rcu to free endpoint\n\nThis patch is to delay the endpoint free by calling call_rcu() to fix\nanother use-after-free issue in sctp_sock_dump():\n\n BUG: KASAN: use-after-free in __lock_acquire+0x36d9/0x4c20\n Call Trace:\n __lock_acquire+0x36d9/0x4c20 kernel/locking/lockdep.c:3218\n lock_acquire+0x1ed/0x520 kernel/locking/lockdep.c:3844\n __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline]\n _raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168\n spin_lock_bh include/linux/spinlock.h:334 [inline]\n __lock_sock+0x203/0x350 net/core/sock.c:2253\n lock_sock_nested+0xfe/0x120 net/core/sock.c:2774\n lock_sock include/net/sock.h:1492 [inline]\n sctp_sock_dump+0x122/0xb20 net/sctp/diag.c:324\n sctp_for_each_transport+0x2b5/0x370 net/sctp/socket.c:5091\n sctp_diag_dump+0x3ac/0x660 net/sctp/diag.c:527\n __inet_diag_dump+0xa8/0x140 net/ipv4/inet_diag.c:1049\n inet_diag_dump+0x9b/0x110 net/ipv4/inet_diag.c:1065\n netlink_dump+0x606/0x1080 net/netlink/af_netlink.c:2244\n __netlink_dump_start+0x59a/0x7c0 net/netlink/af_netlink.c:2352\n netlink_dump_start include/linux/netlink.h:216 [inline]\n inet_diag_handler_cmd+0x2ce/0x3f0 net/ipv4/inet_diag.c:1170\n __sock_diag_cmd net/core/sock_diag.c:232 [inline]\n sock_diag_rcv_msg+0x31d/0x410 net/core/sock_diag.c:263\n netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2477\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:274\n\nThis issue occurs when asoc is peeled off and the old sk is freed after\ngetting it by asoc-\u003ebase.sk and before calling lock_sock(sk).\n\nTo prevent the sk free, as a holder of the sk, ep should be alive when\ncalling lock_sock(). This patch uses call_rcu() and moves sock_put and\nep free into sctp_endpoint_destroy_rcu(), so that it\u0027s safe to try to\nhold the ep under rcu_read_lock in sctp_transport_traverse_process().\n\nIf sctp_endpoint_hold() returns true, it means this ep is still alive\nand we have held it and can continue to dump it; If it returns false,\nit means this ep is dead and can be freed after rcu_read_unlock, and\nwe should skip it.\n\nIn sctp_sock_dump(), after locking the sk, if this ep is different from\ntsp-\u003easoc-\u003eep, it means during this dumping, this asoc was peeled off\nbefore calling lock_sock(), and the sk should be skipped; If this ep is\nthe same with tsp-\u003easoc-\u003eep, it means no peeloff happens on this asoc,\nand due to lock_sock, no peeloff will happen either until release_sock.\n\nNote that delaying endpoint free won\u0027t delay the port release, as the\nport release happens in sctp_endpoint_destroy() before calling call_rcu().\nAlso, freeing endpoint by call_rcu() makes it safe to access the sk by\nasoc-\u003ebase.sk in sctp_assocs_seq_show() and sctp_rcv().\n\nThanks Jones to bring this issue up.\n\nv1-\u003ev2:\n - improve the changelog.\n - add kfree(ep) into sctp_endpoint_destroy_rcu(), as Jakub noticed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46929", "url": "https://www.suse.com/security/cve/CVE-2021-46929" }, { "category": "external", "summary": "SUSE Bug 1220482 for CVE-2021-46929", "url": "https://bugzilla.suse.com/1220482" }, { "category": "external", "summary": "SUSE Bug 1222400 for CVE-2021-46929", "url": "https://bugzilla.suse.com/1222400" }, { "category": "external", "summary": "SUSE Bug 1224298 for CVE-2021-46929", "url": "https://bugzilla.suse.com/1224298" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2021-46929", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "important" } ], "title": "CVE-2021-46929" }, { "cve": "CVE-2021-46930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46930" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: mtu3: fix list_head check warning\n\nThis is caused by uninitialization of list_head.\n\nBUG: KASAN: use-after-free in __list_del_entry_valid+0x34/0xe4\n\nCall trace:\ndump_backtrace+0x0/0x298\nshow_stack+0x24/0x34\ndump_stack+0x130/0x1a8\nprint_address_description+0x88/0x56c\n__kasan_report+0x1b8/0x2a0\nkasan_report+0x14/0x20\n__asan_load8+0x9c/0xa0\n__list_del_entry_valid+0x34/0xe4\nmtu3_req_complete+0x4c/0x300 [mtu3]\nmtu3_gadget_stop+0x168/0x448 [mtu3]\nusb_gadget_unregister_driver+0x204/0x3a0\nunregister_gadget_item+0x44/0xa4", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46930", "url": "https://www.suse.com/security/cve/CVE-2021-46930" }, { "category": "external", "summary": "SUSE Bug 1220484 for CVE-2021-46930", "url": "https://bugzilla.suse.com/1220484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-46930" }, { "cve": "CVE-2021-46931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46931" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Wrap the tx reporter dump callback to extract the sq\n\nFunction mlx5e_tx_reporter_dump_sq() casts its void * argument to struct\nmlx5e_txqsq *, but in TX-timeout-recovery flow the argument is actually\nof type struct mlx5e_tx_timeout_ctx *.\n\n mlx5_core 0000:08:00.1 enp8s0f1: TX timeout detected\n mlx5_core 0000:08:00.1 enp8s0f1: TX timeout on queue: 1, SQ: 0x11ec, CQ: 0x146d, SQ Cons: 0x0 SQ Prod: 0x1, usecs since last trans: 21565000\n BUG: stack guard page was hit at 0000000093f1a2de (stack is 00000000b66ea0dc..000000004d932dae)\n kernel stack overflow (page fault): 0000 [#1] SMP NOPTI\n CPU: 5 PID: 95 Comm: kworker/u20:1 Tainted: G W OE 5.13.0_mlnx #1\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n Workqueue: mlx5e mlx5e_tx_timeout_work [mlx5_core]\n RIP: 0010:mlx5e_tx_reporter_dump_sq+0xd3/0x180\n [mlx5_core]\n Call Trace:\n mlx5e_tx_reporter_dump+0x43/0x1c0 [mlx5_core]\n devlink_health_do_dump.part.91+0x71/0xd0\n devlink_health_report+0x157/0x1b0\n mlx5e_reporter_tx_timeout+0xb9/0xf0 [mlx5_core]\n ? mlx5e_tx_reporter_err_cqe_recover+0x1d0/0x1d0\n [mlx5_core]\n ? mlx5e_health_queue_dump+0xd0/0xd0 [mlx5_core]\n ? update_load_avg+0x19b/0x550\n ? set_next_entity+0x72/0x80\n ? pick_next_task_fair+0x227/0x340\n ? finish_task_switch+0xa2/0x280\n mlx5e_tx_timeout_work+0x83/0xb0 [mlx5_core]\n process_one_work+0x1de/0x3a0\n worker_thread+0x2d/0x3c0\n ? process_one_work+0x3a0/0x3a0\n kthread+0x115/0x130\n ? kthread_park+0x90/0x90\n ret_from_fork+0x1f/0x30\n --[ end trace 51ccabea504edaff ]---\n RIP: 0010:mlx5e_tx_reporter_dump_sq+0xd3/0x180\n PKRU: 55555554\n Kernel panic - not syncing: Fatal exception\n Kernel Offset: disabled\n end Kernel panic - not syncing: Fatal exception\n\nTo fix this bug add a wrapper for mlx5e_tx_reporter_dump_sq() which\nextracts the sq from struct mlx5e_tx_timeout_ctx and set it as the\nTX-timeout-recovery flow dump callback.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46931", "url": "https://www.suse.com/security/cve/CVE-2021-46931" }, { "category": "external", "summary": "SUSE Bug 1220486 for CVE-2021-46931", "url": "https://bugzilla.suse.com/1220486" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-46931" }, { "cve": "CVE-2021-46933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46933" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.\n\nffs_data_clear is indirectly called from both ffs_fs_kill_sb and\nffs_ep0_release, so it ends up being called twice when userland closes ep0\nand then unmounts f_fs.\nIf userland provided an eventfd along with function\u0027s USB descriptors, it\nends up calling eventfd_ctx_put as many times, causing a refcount\nunderflow.\nNULL-ify ffs_eventfd to prevent these extraneous eventfd_ctx_put calls.\n\nAlso, set epfiles to NULL right after de-allocating it, for readability.\n\nFor completeness, ffs_data_clear actually ends up being called thrice, the\nlast call being before the whole ffs structure gets freed, so when this\nspecific sequence happens there is a second underflow happening (but not\nbeing reported):\n\n/sys/kernel/debug/tracing# modprobe usb_f_fs\n/sys/kernel/debug/tracing# echo ffs_data_clear \u003e set_ftrace_filter\n/sys/kernel/debug/tracing# echo function \u003e current_tracer\n/sys/kernel/debug/tracing# echo 1 \u003e tracing_on\n(setup gadget, run and kill function userland process, teardown gadget)\n/sys/kernel/debug/tracing# echo 0 \u003e tracing_on\n/sys/kernel/debug/tracing# cat trace\n smartcard-openp-436 [000] ..... 1946.208786: ffs_data_clear \u003c-ffs_data_closed\n smartcard-openp-431 [000] ..... 1946.279147: ffs_data_clear \u003c-ffs_data_closed\n smartcard-openp-431 [000] .n... 1946.905512: ffs_data_clear \u003c-ffs_data_put\n\nWarning output corresponding to above trace:\n[ 1946.284139] WARNING: CPU: 0 PID: 431 at lib/refcount.c:28 refcount_warn_saturate+0x110/0x15c\n[ 1946.293094] refcount_t: underflow; use-after-free.\n[ 1946.298164] Modules linked in: usb_f_ncm(E) u_ether(E) usb_f_fs(E) hci_uart(E) btqca(E) btrtl(E) btbcm(E) btintel(E) bluetooth(E) nls_ascii(E) nls_cp437(E) vfat(E) fat(E) bcm2835_v4l2(CE) bcm2835_mmal_vchiq(CE) videobuf2_vmalloc(E) videobuf2_memops(E) sha512_generic(E) videobuf2_v4l2(E) sha512_arm(E) videobuf2_common(E) videodev(E) cpufreq_dt(E) snd_bcm2835(CE) brcmfmac(E) mc(E) vc4(E) ctr(E) brcmutil(E) snd_soc_core(E) snd_pcm_dmaengine(E) drbg(E) snd_pcm(E) snd_timer(E) snd(E) soundcore(E) drm_kms_helper(E) cec(E) ansi_cprng(E) rc_core(E) syscopyarea(E) raspberrypi_cpufreq(E) sysfillrect(E) sysimgblt(E) cfg80211(E) max17040_battery(OE) raspberrypi_hwmon(E) fb_sys_fops(E) regmap_i2c(E) ecdh_generic(E) rfkill(E) ecc(E) bcm2835_rng(E) rng_core(E) vchiq(CE) leds_gpio(E) libcomposite(E) fuse(E) configfs(E) ip_tables(E) x_tables(E) autofs4(E) ext4(E) crc16(E) mbcache(E) jbd2(E) crc32c_generic(E) sdhci_iproc(E) sdhci_pltfm(E) sdhci(E)\n[ 1946.399633] CPU: 0 PID: 431 Comm: smartcard-openp Tainted: G C OE 5.15.0-1-rpi #1 Debian 5.15.3-1\n[ 1946.417950] Hardware name: BCM2835\n[ 1946.425442] Backtrace:\n[ 1946.432048] [\u003cc08d60a0\u003e] (dump_backtrace) from [\u003cc08d62ec\u003e] (show_stack+0x20/0x24)\n[ 1946.448226] r7:00000009 r6:0000001c r5:c04a948c r4:c0a64e2c\n[ 1946.458412] [\u003cc08d62cc\u003e] (show_stack) from [\u003cc08d9ae0\u003e] (dump_stack+0x28/0x30)\n[ 1946.470380] [\u003cc08d9ab8\u003e] (dump_stack) from [\u003cc0123500\u003e] (__warn+0xe8/0x154)\n[ 1946.482067] r5:c04a948c r4:c0a71dc8\n[ 1946.490184] [\u003cc0123418\u003e] (__warn) from [\u003cc08d6948\u003e] (warn_slowpath_fmt+0xa0/0xe4)\n[ 1946.506758] r7:00000009 r6:0000001c r5:c0a71dc8 r4:c0a71e04\n[ 1946.517070] [\u003cc08d68ac\u003e] (warn_slowpath_fmt) from [\u003cc04a948c\u003e] (refcount_warn_saturate+0x110/0x15c)\n[ 1946.535309] r8:c0100224 r7:c0dfcb84 r6:ffffffff r5:c3b84c00 r4:c24a17c0\n[ 1946.546708] [\u003cc04a937c\u003e] (refcount_warn_saturate) from [\u003cc0380134\u003e] (eventfd_ctx_put+0x48/0x74)\n[ 1946.564476] [\u003cc03800ec\u003e] (eventfd_ctx_put) from [\u003cbf5464e8\u003e] (ffs_data_clear+0xd0/0x118 [usb_f_fs])\n[ 1946.582664] r5:c3b84c00 r4:c2695b00\n[ 1946.590668] [\u003cbf546418\u003e] (ffs_data_clear [usb_f_fs]) from [\u003cbf547cc0\u003e] (ffs_data_closed+0x9c/0x150 [usb_f_fs])\n[ 1946.609608] r5:bf54d014 r4:c2695b00\n[ 1946.617522] [\u003cbf547c24\u003e] (ffs_data_closed [usb_f_fs]) from [\u003cbf547da0\u003e] (ffs_fs_kill_sb+0x2c/0x30 [usb_f_fs])\n[ 1946.636217] r7:c0dfcb\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46933", "url": "https://www.suse.com/security/cve/CVE-2021-46933" }, { "category": "external", "summary": "SUSE Bug 1220487 for CVE-2021-46933", "url": "https://bugzilla.suse.com/1220487" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-46933" }, { "cve": "CVE-2021-46934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46934" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: validate user data in compat ioctl\n\nWrong user data may cause warning in i2c_transfer(), ex: zero msgs.\nUserspace should not be able to trigger warnings, so this patch adds\nvalidation checks for user data in compact ioctl to prevent reported\nwarnings", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46934", "url": "https://www.suse.com/security/cve/CVE-2021-46934" }, { "category": "external", "summary": "SUSE Bug 1220469 for CVE-2021-46934", "url": "https://bugzilla.suse.com/1220469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "low" } ], "title": "CVE-2021-46934" }, { "cve": "CVE-2021-46936", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-46936" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix use-after-free in tw_timer_handler\n\nA real world panic issue was found as follow in Linux 5.4.\n\n BUG: unable to handle page fault for address: ffffde49a863de28\n PGD 7e6fe62067 P4D 7e6fe62067 PUD 7e6fe63067 PMD f51e064067 PTE 0\n RIP: 0010:tw_timer_handler+0x20/0x40\n Call Trace:\n \u003cIRQ\u003e\n call_timer_fn+0x2b/0x120\n run_timer_softirq+0x1ef/0x450\n __do_softirq+0x10d/0x2b8\n irq_exit+0xc7/0xd0\n smp_apic_timer_interrupt+0x68/0x120\n apic_timer_interrupt+0xf/0x20\n\nThis issue was also reported since 2017 in the thread [1],\nunfortunately, the issue was still can be reproduced after fixing\nDCCP.\n\nThe ipv4_mib_exit_net is called before tcp_sk_exit_batch when a net\nnamespace is destroyed since tcp_sk_ops is registered befrore\nipv4_mib_ops, which means tcp_sk_ops is in the front of ipv4_mib_ops\nin the list of pernet_list. There will be a use-after-free on\nnet-\u003emib.net_statistics in tw_timer_handler after ipv4_mib_exit_net\nif there are some inflight time-wait timers.\n\nThis bug is not introduced by commit f2bf415cfed7 (\"mib: add net to\nNET_ADD_STATS_BH\") since the net_statistics is a global variable\ninstead of dynamic allocation and freeing. Actually, commit\n61a7e26028b9 (\"mib: put net statistics on struct net\") introduces\nthe bug since it put net statistics on struct net and free it when\nnet namespace is destroyed.\n\nMoving init_ipv4_mibs() to the front of tcp_init() to fix this bug\nand replace pr_crit() with panic() since continuing is meaningless\nwhen init_ipv4_mibs() fails.\n\n[1] https://groups.google.com/g/syzkaller/c/p1tn-_Kc6l4/m/smuL_FMAAgAJ?pli=1", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-46936", "url": "https://www.suse.com/security/cve/CVE-2021-46936" }, { "category": "external", "summary": "SUSE Bug 1220439 for CVE-2021-46936", "url": "https://bugzilla.suse.com/1220439" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-46936" }, { "cve": "CVE-2021-47082", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47082" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntun: avoid double free in tun_free_netdev\n\nAvoid double free in tun_free_netdev() by moving the\ndev-\u003etstats and tun-\u003esecurity allocs to a new ndo_init routine\n(tun_net_init()) that will be called by register_netdevice().\nndo_init is paired with the desctructor (tun_free_netdev()),\nso if there\u0027s an error in register_netdevice() the destructor\nwill handle the frees.\n\nBUG: KASAN: double-free or invalid-free in selinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\n\nCPU: 0 PID: 25750 Comm: syz-executor416 Not tainted 5.16.0-rc2-syzk #1\nHardware name: Red Hat KVM, BIOS\nCall Trace:\n\u003cTASK\u003e\n__dump_stack lib/dump_stack.c:88 [inline]\ndump_stack_lvl+0x89/0xb5 lib/dump_stack.c:106\nprint_address_description.constprop.9+0x28/0x160 mm/kasan/report.c:247\nkasan_report_invalid_free+0x55/0x80 mm/kasan/report.c:372\n____kasan_slab_free mm/kasan/common.c:346 [inline]\n__kasan_slab_free+0x107/0x120 mm/kasan/common.c:374\nkasan_slab_free include/linux/kasan.h:235 [inline]\nslab_free_hook mm/slub.c:1723 [inline]\nslab_free_freelist_hook mm/slub.c:1749 [inline]\nslab_free mm/slub.c:3513 [inline]\nkfree+0xac/0x2d0 mm/slub.c:4561\nselinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\nsecurity_tun_dev_free_security+0x4f/0x90 security/security.c:2342\ntun_free_netdev+0xe6/0x150 drivers/net/tun.c:2215\nnetdev_run_todo+0x4df/0x840 net/core/dev.c:10627\nrtnl_unlock+0x13/0x20 net/core/rtnetlink.c:112\n__tun_chr_ioctl+0x80c/0x2870 drivers/net/tun.c:3302\ntun_chr_ioctl+0x2f/0x40 drivers/net/tun.c:3311\nvfs_ioctl fs/ioctl.c:51 [inline]\n__do_sys_ioctl fs/ioctl.c:874 [inline]\n__se_sys_ioctl fs/ioctl.c:860 [inline]\n__x64_sys_ioctl+0x19d/0x220 fs/ioctl.c:860\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x3a/0x80 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47082", "url": "https://www.suse.com/security/cve/CVE-2021-47082" }, { "category": "external", "summary": "SUSE Bug 1220969 for CVE-2021-47082", "url": "https://bugzilla.suse.com/1220969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47082" }, { "cve": "CVE-2021-47083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47083" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mediatek: fix global-out-of-bounds issue\n\nWhen eint virtual eint number is greater than gpio number,\nit maybe produce \u0027desc[eint_n]\u0027 size globle-out-of-bounds issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47083", "url": "https://www.suse.com/security/cve/CVE-2021-47083" }, { "category": "external", "summary": "SUSE Bug 1220917 for CVE-2021-47083", "url": "https://bugzilla.suse.com/1220917" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47083" }, { "cve": "CVE-2021-47087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47087" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntee: optee: Fix incorrect page free bug\n\nPointer to the allocated pages (struct page *page) has already\nprogressed towards the end of allocation. It is incorrect to perform\n__free_pages(page, order) using this pointer as we would free any\narbitrary pages. Fix this by stop modifying the page pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47087", "url": "https://www.suse.com/security/cve/CVE-2021-47087" }, { "category": "external", "summary": "SUSE Bug 1220954 for CVE-2021-47087", "url": "https://bugzilla.suse.com/1220954" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47087" }, { "cve": "CVE-2021-47091", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47091" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac80211: fix locking in ieee80211_start_ap error path\n\nWe need to hold the local-\u003emtx to release the channel context,\nas even encoded by the lockdep_assert_held() there. Fix it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47091", "url": "https://www.suse.com/security/cve/CVE-2021-47091" }, { "category": "external", "summary": "SUSE Bug 1220959 for CVE-2021-47091", "url": "https://bugzilla.suse.com/1220959" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47091" }, { "cve": "CVE-2021-47093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47093" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: intel_pmc_core: fix memleak on registration failure\n\nIn case device registration fails during module initialisation, the\nplatform device structure needs to be freed using platform_device_put()\nto properly free all resources (e.g. the device name).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47093", "url": "https://www.suse.com/security/cve/CVE-2021-47093" }, { "category": "external", "summary": "SUSE Bug 1220978 for CVE-2021-47093", "url": "https://bugzilla.suse.com/1220978" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47093" }, { "cve": "CVE-2021-47094", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47094" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86/mmu: Don\u0027t advance iterator after restart due to yielding\n\nAfter dropping mmu_lock in the TDP MMU, restart the iterator during\ntdp_iter_next() and do not advance the iterator. Advancing the iterator\nresults in skipping the top-level SPTE and all its children, which is\nfatal if any of the skipped SPTEs were not visited before yielding.\n\nWhen zapping all SPTEs, i.e. when min_level == root_level, restarting the\niter and then invoking tdp_iter_next() is always fatal if the current gfn\nhas as a valid SPTE, as advancing the iterator results in try_step_side()\nskipping the current gfn, which wasn\u0027t visited before yielding.\n\nSprinkle WARNs on iter-\u003eyielded being true in various helpers that are\noften used in conjunction with yielding, and tag the helper with\n__must_check to reduce the probabily of improper usage.\n\nFailing to zap a top-level SPTE manifests in one of two ways. If a valid\nSPTE is skipped by both kvm_tdp_mmu_zap_all() and kvm_tdp_mmu_put_root(),\nthe shadow page will be leaked and KVM will WARN accordingly.\n\n WARNING: CPU: 1 PID: 3509 at arch/x86/kvm/mmu/tdp_mmu.c:46 [kvm]\n RIP: 0010:kvm_mmu_uninit_tdp_mmu+0x3e/0x50 [kvm]\n Call Trace:\n \u003cTASK\u003e\n kvm_arch_destroy_vm+0x130/0x1b0 [kvm]\n kvm_destroy_vm+0x162/0x2a0 [kvm]\n kvm_vcpu_release+0x34/0x60 [kvm]\n __fput+0x82/0x240\n task_work_run+0x5c/0x90\n do_exit+0x364/0xa10\n ? futex_unqueue+0x38/0x60\n do_group_exit+0x33/0xa0\n get_signal+0x155/0x850\n arch_do_signal_or_restart+0xed/0x750\n exit_to_user_mode_prepare+0xc5/0x120\n syscall_exit_to_user_mode+0x1d/0x40\n do_syscall_64+0x48/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nIf kvm_tdp_mmu_zap_all() skips a gfn/SPTE but that SPTE is then zapped by\nkvm_tdp_mmu_put_root(), KVM triggers a use-after-free in the form of\nmarking a struct page as dirty/accessed after it has been put back on the\nfree list. This directly triggers a WARN due to encountering a page with\npage_count() == 0, but it can also lead to data corruption and additional\nerrors in the kernel.\n\n WARNING: CPU: 7 PID: 1995658 at arch/x86/kvm/../../../virt/kvm/kvm_main.c:171\n RIP: 0010:kvm_is_zone_device_pfn.part.0+0x9e/0xd0 [kvm]\n Call Trace:\n \u003cTASK\u003e\n kvm_set_pfn_dirty+0x120/0x1d0 [kvm]\n __handle_changed_spte+0x92e/0xca0 [kvm]\n __handle_changed_spte+0x63c/0xca0 [kvm]\n __handle_changed_spte+0x63c/0xca0 [kvm]\n __handle_changed_spte+0x63c/0xca0 [kvm]\n zap_gfn_range+0x549/0x620 [kvm]\n kvm_tdp_mmu_put_root+0x1b6/0x270 [kvm]\n mmu_free_root_page+0x219/0x2c0 [kvm]\n kvm_mmu_free_roots+0x1b4/0x4e0 [kvm]\n kvm_mmu_unload+0x1c/0xa0 [kvm]\n kvm_arch_destroy_vm+0x1f2/0x5c0 [kvm]\n kvm_put_kvm+0x3b1/0x8b0 [kvm]\n kvm_vcpu_release+0x4e/0x70 [kvm]\n __fput+0x1f7/0x8c0\n task_work_run+0xf8/0x1a0\n do_exit+0x97b/0x2230\n do_group_exit+0xda/0x2a0\n get_signal+0x3be/0x1e50\n arch_do_signal_or_restart+0x244/0x17f0\n exit_to_user_mode_prepare+0xcb/0x120\n syscall_exit_to_user_mode+0x1d/0x40\n do_syscall_64+0x4d/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\nNote, the underlying bug existed even before commit 1af4a96025b3 (\"KVM:\nx86/mmu: Yield in TDU MMU iter even if no SPTES changed\") moved calls to\ntdp_mmu_iter_cond_resched() to the beginning of loops, as KVM could still\nincorrectly advance past a top-level entry when yielding on a lower-level\nentry. But with respect to leaking shadow pages, the bug was introduced\nby yielding before processing the current gfn.\n\nAlternatively, tdp_mmu_iter_cond_resched() could simply fall through, or\ncallers could jump to their \"retry\" label. The downside of that approach\nis that tdp_mmu_iter_cond_resched() _must_ be called before anything else\nin the loop, and there\u0027s no easy way to enfornce that requirement.\n\nIdeally, KVM would handling the cond_resched() fully within the iterator\nmacro (the code is actually quite clean) and avoid this entire class of\nbugs, but that is extremely difficult do wh\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47094", "url": "https://www.suse.com/security/cve/CVE-2021-47094" }, { "category": "external", "summary": "SUSE Bug 1221551 for CVE-2021-47094", "url": "https://bugzilla.suse.com/1221551" }, { "category": "external", "summary": "SUSE Bug 1222401 for CVE-2021-47094", "url": "https://bugzilla.suse.com/1222401" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "important" } ], "title": "CVE-2021-47094" }, { "cve": "CVE-2021-47095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47095" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmi: ssif: initialize ssif_info-\u003eclient early\n\nDuring probe ssif_info-\u003eclient is dereferenced in error path. However,\nit is set when some of the error checking has already been done. This\ncauses following kernel crash if an error path is taken:\n\n[ 30.645593][ T674] ipmi_ssif 0-000e: ipmi_ssif: Not probing, Interface already present\n[ 30.657616][ T674] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000088\n...\n[ 30.657723][ T674] pc : __dev_printk+0x28/0xa0\n[ 30.657732][ T674] lr : _dev_err+0x7c/0xa0\n...\n[ 30.657772][ T674] Call trace:\n[ 30.657775][ T674] __dev_printk+0x28/0xa0\n[ 30.657778][ T674] _dev_err+0x7c/0xa0\n[ 30.657781][ T674] ssif_probe+0x548/0x900 [ipmi_ssif 62ce4b08badc1458fd896206d9ef69a3c31f3d3e]\n[ 30.657791][ T674] i2c_device_probe+0x37c/0x3c0\n...\n\nInitialize ssif_info-\u003eclient before any error path can be taken. Clear\ni2c_client data in the error path to prevent the dangling pointer from\nleaking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47095", "url": "https://www.suse.com/security/cve/CVE-2021-47095" }, { "category": "external", "summary": "SUSE Bug 1220979 for CVE-2021-47095", "url": "https://bugzilla.suse.com/1220979" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47095" }, { "cve": "CVE-2021-47096", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47096" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: rawmidi - fix the uninitalized user_pversion\n\nThe user_pversion was uninitialized for the user space file structure\nin the open function, because the file private structure use\nkmalloc for the allocation.\n\nThe kernel ALSA sequencer code clears the file structure, so no additional\nfixes are required.\n\nBugLink: https://github.com/alsa-project/alsa-lib/issues/178", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47096", "url": "https://www.suse.com/security/cve/CVE-2021-47096" }, { "category": "external", "summary": "SUSE Bug 1220981 for CVE-2021-47096", "url": "https://bugzilla.suse.com/1220981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "low" } ], "title": "CVE-2021-47096" }, { "cve": "CVE-2021-47097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47097" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: elantech - fix stack out of bound access in elantech_change_report_id()\n\nThe array param[] in elantech_change_report_id() must be at least 3\nbytes, because elantech_read_reg_params() is calling ps2_command() with\nPSMOUSE_CMD_GETINFO, that is going to access 3 bytes from param[], but\nit\u0027s defined in the stack as an array of 2 bytes, therefore we have a\npotential stack out-of-bounds access here, also confirmed by KASAN:\n\n[ 6.512374] BUG: KASAN: stack-out-of-bounds in __ps2_command+0x372/0x7e0\n[ 6.512397] Read of size 1 at addr ffff8881024d77c2 by task kworker/2:1/118\n\n[ 6.512416] CPU: 2 PID: 118 Comm: kworker/2:1 Not tainted 5.13.0-22-generic #22+arighi20211110\n[ 6.512428] Hardware name: LENOVO 20T8000QGE/20T8000QGE, BIOS R1AET32W (1.08 ) 08/14/2020\n[ 6.512436] Workqueue: events_long serio_handle_event\n[ 6.512453] Call Trace:\n[ 6.512462] show_stack+0x52/0x58\n[ 6.512474] dump_stack+0xa1/0xd3\n[ 6.512487] print_address_description.constprop.0+0x1d/0x140\n[ 6.512502] ? __ps2_command+0x372/0x7e0\n[ 6.512516] __kasan_report.cold+0x7d/0x112\n[ 6.512527] ? _raw_write_lock_irq+0x20/0xd0\n[ 6.512539] ? __ps2_command+0x372/0x7e0\n[ 6.512552] kasan_report+0x3c/0x50\n[ 6.512564] __asan_load1+0x6a/0x70\n[ 6.512575] __ps2_command+0x372/0x7e0\n[ 6.512589] ? ps2_drain+0x240/0x240\n[ 6.512601] ? dev_printk_emit+0xa2/0xd3\n[ 6.512612] ? dev_vprintk_emit+0xc5/0xc5\n[ 6.512621] ? __kasan_check_write+0x14/0x20\n[ 6.512634] ? mutex_lock+0x8f/0xe0\n[ 6.512643] ? __mutex_lock_slowpath+0x20/0x20\n[ 6.512655] ps2_command+0x52/0x90\n[ 6.512670] elantech_ps2_command+0x4f/0xc0 [psmouse]\n[ 6.512734] elantech_change_report_id+0x1e6/0x256 [psmouse]\n[ 6.512799] ? elantech_report_trackpoint.constprop.0.cold+0xd/0xd [psmouse]\n[ 6.512863] ? ps2_command+0x7f/0x90\n[ 6.512877] elantech_query_info.cold+0x6bd/0x9ed [psmouse]\n[ 6.512943] ? elantech_setup_ps2+0x460/0x460 [psmouse]\n[ 6.513005] ? psmouse_reset+0x69/0xb0 [psmouse]\n[ 6.513064] ? psmouse_attr_set_helper+0x2a0/0x2a0 [psmouse]\n[ 6.513122] ? phys_pmd_init+0x30e/0x521\n[ 6.513137] elantech_init+0x8a/0x200 [psmouse]\n[ 6.513200] ? elantech_init_ps2+0xf0/0xf0 [psmouse]\n[ 6.513249] ? elantech_query_info+0x440/0x440 [psmouse]\n[ 6.513296] ? synaptics_send_cmd+0x60/0x60 [psmouse]\n[ 6.513342] ? elantech_query_info+0x440/0x440 [psmouse]\n[ 6.513388] ? psmouse_try_protocol+0x11e/0x170 [psmouse]\n[ 6.513432] psmouse_extensions+0x65d/0x6e0 [psmouse]\n[ 6.513476] ? psmouse_try_protocol+0x170/0x170 [psmouse]\n[ 6.513519] ? mutex_unlock+0x22/0x40\n[ 6.513526] ? ps2_command+0x7f/0x90\n[ 6.513536] ? psmouse_probe+0xa3/0xf0 [psmouse]\n[ 6.513580] psmouse_switch_protocol+0x27d/0x2e0 [psmouse]\n[ 6.513624] psmouse_connect+0x272/0x530 [psmouse]\n[ 6.513669] serio_driver_probe+0x55/0x70\n[ 6.513679] really_probe+0x190/0x720\n[ 6.513689] driver_probe_device+0x160/0x1f0\n[ 6.513697] device_driver_attach+0x119/0x130\n[ 6.513705] ? device_driver_attach+0x130/0x130\n[ 6.513713] __driver_attach+0xe7/0x1a0\n[ 6.513720] ? device_driver_attach+0x130/0x130\n[ 6.513728] bus_for_each_dev+0xfb/0x150\n[ 6.513738] ? subsys_dev_iter_exit+0x10/0x10\n[ 6.513748] ? _raw_write_unlock_bh+0x30/0x30\n[ 6.513757] driver_attach+0x2d/0x40\n[ 6.513764] serio_handle_event+0x199/0x3d0\n[ 6.513775] process_one_work+0x471/0x740\n[ 6.513785] worker_thread+0x2d2/0x790\n[ 6.513794] ? process_one_work+0x740/0x740\n[ 6.513802] kthread+0x1b4/0x1e0\n[ 6.513809] ? set_kthread_struct+0x80/0x80\n[ 6.513816] ret_from_fork+0x22/0x30\n\n[ 6.513832] The buggy address belongs to the page:\n[ 6.513838] page:00000000bc35e189 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1024d7\n[ 6.513847] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)\n[ 6.513860] raw: 0\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47097", "url": "https://www.suse.com/security/cve/CVE-2021-47097" }, { "category": "external", "summary": "SUSE Bug 1220982 for CVE-2021-47097", "url": "https://bugzilla.suse.com/1220982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "low" } ], "title": "CVE-2021-47097" }, { "cve": "CVE-2021-47098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47098" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations\n\nCommit b50aa49638c7 (\"hwmon: (lm90) Prevent integer underflows of\ntemperature calculations\") addressed a number of underflow situations\nwhen writing temperature limits. However, it missed one situation, seen\nwhen an attempt is made to set the hysteresis value to MAX_LONG and the\ncritical temperature limit is negative.\n\nUse clamp_val() when setting the hysteresis temperature to ensure that\nthe provided value can never overflow or underflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47098", "url": "https://www.suse.com/security/cve/CVE-2021-47098" }, { "category": "external", "summary": "SUSE Bug 1220983 for CVE-2021-47098", "url": "https://bugzilla.suse.com/1220983" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47098" }, { "cve": "CVE-2021-47099", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47099" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nveth: ensure skb entering GRO are not cloned.\n\nAfter commit d3256efd8e8b (\"veth: allow enabling NAPI even without XDP\"),\nif GRO is enabled on a veth device and TSO is disabled on the peer\ndevice, TCP skbs will go through the NAPI callback. If there is no XDP\nprogram attached, the veth code does not perform any share check, and\nshared/cloned skbs could enter the GRO engine.\n\nIgnat reported a BUG triggered later-on due to the above condition:\n\n[ 53.970529][ C1] kernel BUG at net/core/skbuff.c:3574!\n[ 53.981755][ C1] invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\n[ 53.982634][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.16.0-rc5+ #25\n[ 53.982634][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\n[ 53.982634][ C1] RIP: 0010:skb_shift+0x13ef/0x23b0\n[ 53.982634][ C1] Code: ea 03 0f b6 04 02 48 89 fa 83 e2 07 38 d0\n7f 08 84 c0 0f 85 41 0c 00 00 41 80 7f 02 00 4d 8d b5 d0 00 00 00 0f\n85 74 f5 ff ff \u003c0f\u003e 0b 4d 8d 77 20 be 04 00 00 00 4c 89 44 24 78 4c 89\nf7 4c 89 8c\n[ 53.982634][ C1] RSP: 0018:ffff8881008f7008 EFLAGS: 00010246\n[ 53.982634][ C1] RAX: 0000000000000000 RBX: ffff8881180b4c80 RCX: 0000000000000000\n[ 53.982634][ C1] RDX: 0000000000000002 RSI: ffff8881180b4d3c RDI: ffff88810bc9cac2\n[ 53.982634][ C1] RBP: ffff8881008f70b8 R08: ffff8881180b4cf4 R09: ffff8881180b4cf0\n[ 53.982634][ C1] R10: ffffed1022999e5c R11: 0000000000000002 R12: 0000000000000590\n[ 53.982634][ C1] R13: ffff88810f940c80 R14: ffff88810f940d50 R15: ffff88810bc9cac0\n[ 53.982634][ C1] FS: 0000000000000000(0000) GS:ffff888235880000(0000) knlGS:0000000000000000\n[ 53.982634][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 53.982634][ C1] CR2: 00007ff5f9b86680 CR3: 0000000108ce8004 CR4: 0000000000170ee0\n[ 53.982634][ C1] Call Trace:\n[ 53.982634][ C1] \u003cTASK\u003e\n[ 53.982634][ C1] tcp_sacktag_walk+0xaba/0x18e0\n[ 53.982634][ C1] tcp_sacktag_write_queue+0xe7b/0x3460\n[ 53.982634][ C1] tcp_ack+0x2666/0x54b0\n[ 53.982634][ C1] tcp_rcv_established+0x4d9/0x20f0\n[ 53.982634][ C1] tcp_v4_do_rcv+0x551/0x810\n[ 53.982634][ C1] tcp_v4_rcv+0x22ed/0x2ed0\n[ 53.982634][ C1] ip_protocol_deliver_rcu+0x96/0xaf0\n[ 53.982634][ C1] ip_local_deliver_finish+0x1e0/0x2f0\n[ 53.982634][ C1] ip_sublist_rcv_finish+0x211/0x440\n[ 53.982634][ C1] ip_list_rcv_finish.constprop.0+0x424/0x660\n[ 53.982634][ C1] ip_list_rcv+0x2c8/0x410\n[ 53.982634][ C1] __netif_receive_skb_list_core+0x65c/0x910\n[ 53.982634][ C1] netif_receive_skb_list_internal+0x5f9/0xcb0\n[ 53.982634][ C1] napi_complete_done+0x188/0x6e0\n[ 53.982634][ C1] gro_cell_poll+0x10c/0x1d0\n[ 53.982634][ C1] __napi_poll+0xa1/0x530\n[ 53.982634][ C1] net_rx_action+0x567/0x1270\n[ 53.982634][ C1] __do_softirq+0x28a/0x9ba\n[ 53.982634][ C1] run_ksoftirqd+0x32/0x60\n[ 53.982634][ C1] smpboot_thread_fn+0x559/0x8c0\n[ 53.982634][ C1] kthread+0x3b9/0x490\n[ 53.982634][ C1] ret_from_fork+0x22/0x30\n[ 53.982634][ C1] \u003c/TASK\u003e\n\nAddress the issue by skipping the GRO stage for shared or cloned skbs.\nTo reduce the chance of OoO, try to unclone the skbs before giving up.\n\nv1 -\u003e v2:\n - use avoid skb_copy and fallback to netif_receive_skb - Eric", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47099", "url": "https://www.suse.com/security/cve/CVE-2021-47099" }, { "category": "external", "summary": "SUSE Bug 1220955 for CVE-2021-47099", "url": "https://bugzilla.suse.com/1220955" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47099" }, { "cve": "CVE-2021-47100", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47100" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module\n\nHi,\n\nWhen testing install and uninstall of ipmi_si.ko and ipmi_msghandler.ko,\nthe system crashed.\n\nThe log as follows:\n[ 141.087026] BUG: unable to handle kernel paging request at ffffffffc09b3a5a\n[ 141.087241] PGD 8fe4c0d067 P4D 8fe4c0d067 PUD 8fe4c0f067 PMD 103ad89067 PTE 0\n[ 141.087464] Oops: 0010 [#1] SMP NOPTI\n[ 141.087580] CPU: 67 PID: 668 Comm: kworker/67:1 Kdump: loaded Not tainted 4.18.0.x86_64 #47\n[ 141.088009] Workqueue: events 0xffffffffc09b3a40\n[ 141.088009] RIP: 0010:0xffffffffc09b3a5a\n[ 141.088009] Code: Bad RIP value.\n[ 141.088009] RSP: 0018:ffffb9094e2c3e88 EFLAGS: 00010246\n[ 141.088009] RAX: 0000000000000000 RBX: ffff9abfdb1f04a0 RCX: 0000000000000000\n[ 141.088009] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000246\n[ 141.088009] RBP: 0000000000000000 R08: ffff9abfffee3cb8 R09: 00000000000002e1\n[ 141.088009] R10: ffffb9094cb73d90 R11: 00000000000f4240 R12: ffff9abfffee8700\n[ 141.088009] R13: 0000000000000000 R14: ffff9abfdb1f04a0 R15: ffff9abfdb1f04a8\n[ 141.088009] FS: 0000000000000000(0000) GS:ffff9abfffec0000(0000) knlGS:0000000000000000\n[ 141.088009] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 141.088009] CR2: ffffffffc09b3a30 CR3: 0000008fe4c0a001 CR4: 00000000007606e0\n[ 141.088009] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 141.088009] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 141.088009] PKRU: 55555554\n[ 141.088009] Call Trace:\n[ 141.088009] ? process_one_work+0x195/0x390\n[ 141.088009] ? worker_thread+0x30/0x390\n[ 141.088009] ? process_one_work+0x390/0x390\n[ 141.088009] ? kthread+0x10d/0x130\n[ 141.088009] ? kthread_flush_work_fn+0x10/0x10\n[ 141.088009] ? ret_from_fork+0x35/0x40] BUG: unable to handle kernel paging request at ffffffffc0b28a5a\n[ 200.223240] PGD 97fe00d067 P4D 97fe00d067 PUD 97fe00f067 PMD a580cbf067 PTE 0\n[ 200.223464] Oops: 0010 [#1] SMP NOPTI\n[ 200.223579] CPU: 63 PID: 664 Comm: kworker/63:1 Kdump: loaded Not tainted 4.18.0.x86_64 #46\n[ 200.224008] Workqueue: events 0xffffffffc0b28a40\n[ 200.224008] RIP: 0010:0xffffffffc0b28a5a\n[ 200.224008] Code: Bad RIP value.\n[ 200.224008] RSP: 0018:ffffbf3c8e2a3e88 EFLAGS: 00010246\n[ 200.224008] RAX: 0000000000000000 RBX: ffffa0799ad6bca0 RCX: 0000000000000000\n[ 200.224008] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000246\n[ 200.224008] RBP: 0000000000000000 R08: ffff9fe43fde3cb8 R09: 00000000000000d5\n[ 200.224008] R10: ffffbf3c8cb53d90 R11: 00000000000f4240 R12: ffff9fe43fde8700\n[ 200.224008] R13: 0000000000000000 R14: ffffa0799ad6bca0 R15: ffffa0799ad6bca8\n[ 200.224008] FS: 0000000000000000(0000) GS:ffff9fe43fdc0000(0000) knlGS:0000000000000000\n[ 200.224008] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 200.224008] CR2: ffffffffc0b28a30 CR3: 00000097fe00a002 CR4: 00000000007606e0\n[ 200.224008] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 200.224008] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 200.224008] PKRU: 55555554\n[ 200.224008] Call Trace:\n[ 200.224008] ? process_one_work+0x195/0x390\n[ 200.224008] ? worker_thread+0x30/0x390\n[ 200.224008] ? process_one_work+0x390/0x390\n[ 200.224008] ? kthread+0x10d/0x130\n[ 200.224008] ? kthread_flush_work_fn+0x10/0x10\n[ 200.224008] ? ret_from_fork+0x35/0x40\n[ 200.224008] kernel fault(0x1) notification starting on CPU 63\n[ 200.224008] kernel fault(0x1) notification finished on CPU 63\n[ 200.224008] CR2: ffffffffc0b28a5a\n[ 200.224008] ---[ end trace c82a412d93f57412 ]---\n\nThe reason is as follows:\nT1: rmmod ipmi_si.\n -\u003eipmi_unregister_smi()\n -\u003e ipmi_bmc_unregister()\n -\u003e __ipmi_bmc_unregister()\n -\u003e kref_put(\u0026bmc-\u003eusecount, cleanup_bmc_device);\n -\u003e schedule_work(\u0026bmc-\u003eremove_work);\n\nT2: rmmod ipmi_msghandl\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47100", "url": "https://www.suse.com/security/cve/CVE-2021-47100" }, { "category": "external", "summary": "SUSE Bug 1220985 for CVE-2021-47100", "url": "https://bugzilla.suse.com/1220985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47100" }, { "cve": "CVE-2021-47101", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47101" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nasix: fix uninit-value in asix_mdio_read()\n\nasix_read_cmd() may read less than sizeof(smsr) bytes and in this case\nsmsr will be uninitialized.\n\nFail log:\nBUG: KMSAN: uninit-value in asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline]\nBUG: KMSAN: uninit-value in asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline] drivers/net/usb/asix_common.c:497\nBUG: KMSAN: uninit-value in asix_mdio_read+0x3c1/0xb00 drivers/net/usb/asix_common.c:497 drivers/net/usb/asix_common.c:497\n asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline]\n asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline] drivers/net/usb/asix_common.c:497\n asix_mdio_read+0x3c1/0xb00 drivers/net/usb/asix_common.c:497 drivers/net/usb/asix_common.c:497", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47101", "url": "https://www.suse.com/security/cve/CVE-2021-47101" }, { "category": "external", "summary": "SUSE Bug 1220987 for CVE-2021-47101", "url": "https://bugzilla.suse.com/1220987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "low" } ], "title": "CVE-2021-47101" }, { "cve": "CVE-2021-47102", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47102" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: marvell: prestera: fix incorrect structure access\n\nIn line:\n\tupper = info-\u003eupper_dev;\nWe access upper_dev field, which is related only for particular events\n(e.g. event == NETDEV_CHANGEUPPER). So, this line cause invalid memory\naccess for another events,\nwhen ptr is not netdev_notifier_changeupper_info.\n\nThe KASAN logs are as follows:\n\n[ 30.123165] BUG: KASAN: stack-out-of-bounds in prestera_netdev_port_event.constprop.0+0x68/0x538 [prestera]\n[ 30.133336] Read of size 8 at addr ffff80000cf772b0 by task udevd/778\n[ 30.139866]\n[ 30.141398] CPU: 0 PID: 778 Comm: udevd Not tainted 5.16.0-rc3 #6\n[ 30.147588] Hardware name: DNI AmazonGo1 A7040 board (DT)\n[ 30.153056] Call trace:\n[ 30.155547] dump_backtrace+0x0/0x2c0\n[ 30.159320] show_stack+0x18/0x30\n[ 30.162729] dump_stack_lvl+0x68/0x84\n[ 30.166491] print_address_description.constprop.0+0x74/0x2b8\n[ 30.172346] kasan_report+0x1e8/0x250\n[ 30.176102] __asan_load8+0x98/0xe0\n[ 30.179682] prestera_netdev_port_event.constprop.0+0x68/0x538 [prestera]\n[ 30.186847] prestera_netdev_event_handler+0x1b4/0x1c0 [prestera]\n[ 30.193313] raw_notifier_call_chain+0x74/0xa0\n[ 30.197860] call_netdevice_notifiers_info+0x68/0xc0\n[ 30.202924] register_netdevice+0x3cc/0x760\n[ 30.207190] register_netdev+0x24/0x50\n[ 30.211015] prestera_device_register+0x8a0/0xba0 [prestera]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47102", "url": "https://www.suse.com/security/cve/CVE-2021-47102" }, { "category": "external", "summary": "SUSE Bug 1221009 for CVE-2021-47102", "url": "https://bugzilla.suse.com/1221009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47102" }, { "cve": "CVE-2021-47104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47104" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/qib: Fix memory leak in qib_user_sdma_queue_pkts()\n\nThe wrong goto label was used for the error case and missed cleanup of the\npkt allocation.\n\nAddresses-Coverity-ID: 1493352 (\"Resource leak\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47104", "url": "https://www.suse.com/security/cve/CVE-2021-47104" }, { "category": "external", "summary": "SUSE Bug 1220960 for CVE-2021-47104", "url": "https://bugzilla.suse.com/1220960" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47104" }, { "cve": "CVE-2021-47105", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47105" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: xsk: return xsk buffers back to pool when cleaning the ring\n\nCurrently we only NULL the xdp_buff pointer in the internal SW ring but\nwe never give it back to the xsk buffer pool. This means that buffers\ncan be leaked out of the buff pool and never be used again.\n\nAdd missing xsk_buff_free() call to the routine that is supposed to\nclean the entries that are left in the ring so that these buffers in the\numem can be used by other sockets.\n\nAlso, only go through the space that is actually left to be cleaned\ninstead of a whole ring.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47105", "url": "https://www.suse.com/security/cve/CVE-2021-47105" }, { "category": "external", "summary": "SUSE Bug 1220961 for CVE-2021-47105", "url": "https://bugzilla.suse.com/1220961" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "low" } ], "title": "CVE-2021-47105" }, { "cve": "CVE-2021-47107", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47107" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Fix READDIR buffer overflow\n\nIf a client sends a READDIR count argument that is too small (say,\nzero), then the buffer size calculation in the new init_dirlist\nhelper functions results in an underflow, allowing the XDR stream\nfunctions to write beyond the actual buffer.\n\nThis calculation has always been suspect. NFSD has never sanity-\nchecked the READDIR count argument, but the old entry encoders\nmanaged the problem correctly.\n\nWith the commits below, entry encoding changed, exposing the\nunderflow to the pointer arithmetic in xdr_reserve_space().\n\nModern NFS clients attempt to retrieve as much data as possible\nfor each READDIR request. Also, we have no unit tests that\nexercise the behavior of READDIR at the lower bound of @count\nvalues. Thus this case was missed during testing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47107", "url": "https://www.suse.com/security/cve/CVE-2021-47107" }, { "category": "external", "summary": "SUSE Bug 1220965 for CVE-2021-47107", "url": "https://bugzilla.suse.com/1220965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47107" }, { "cve": "CVE-2021-47108", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47108" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf\n\nIn commit 41ca9caaae0b\n(\"drm/mediatek: hdmi: Add check for CEA modes only\") a check\nfor CEA modes was added to function mtk_hdmi_bridge_mode_valid()\nin order to address possible issues on MT8167;\nmoreover, with commit c91026a938c2\n(\"drm/mediatek: hdmi: Add optional limit on maximal HDMI mode clock\")\nanother similar check was introduced.\n\nUnfortunately though, at the time of writing, MT8173 does not provide\nany mtk_hdmi_conf structure and this is crashing the kernel with NULL\npointer upon entering mtk_hdmi_bridge_mode_valid(), which happens as\nsoon as a HDMI cable gets plugged in.\n\nTo fix this regression, add a NULL pointer check for hdmi-\u003econf in the\nsaid function, restoring HDMI functionality and avoiding NULL pointer\nkernel panics.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47108", "url": "https://www.suse.com/security/cve/CVE-2021-47108" }, { "category": "external", "summary": "SUSE Bug 1220986 for CVE-2021-47108", "url": "https://bugzilla.suse.com/1220986" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2021-47108" }, { "cve": "CVE-2022-4744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4744" } ], "notes": [ { "category": "general", "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4744", "url": "https://www.suse.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "SUSE Bug 1209635 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209635" }, { "category": "external", "summary": "SUSE Bug 1209672 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209672" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "important" } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2022-48626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48626" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmoxart: fix potential use-after-free on remove path\n\nIt was reported that the mmc host structure could be accessed after it\nwas freed in moxart_remove(), so fix this by saving the base register of\nthe device and using it instead of the pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48626", "url": "https://www.suse.com/security/cve/CVE-2022-48626" }, { "category": "external", "summary": "SUSE Bug 1220366 for CVE-2022-48626", "url": "https://bugzilla.suse.com/1220366" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2022-48626" }, { "cve": "CVE-2022-48627", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48627" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvt: fix memory overlapping when deleting chars in the buffer\n\nA memory overlapping copy occurs when deleting a long line. This memory\noverlapping copy can cause data corruption when scr_memcpyw is optimized\nto memcpy because memcpy does not ensure its behavior if the destination\nbuffer overlaps with the source buffer. The line buffer is not always\nbroken, because the memcpy utilizes the hardware acceleration, whose\nresult is not deterministic.\n\nFix this problem by using replacing the scr_memcpyw with scr_memmovew.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48627", "url": "https://www.suse.com/security/cve/CVE-2022-48627" }, { "category": "external", "summary": "SUSE Bug 1220845 for CVE-2022-48627", "url": "https://bugzilla.suse.com/1220845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2022-48627" }, { "cve": "CVE-2022-48628", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48628" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: drop messages from MDS when unmounting\n\nWhen unmounting all the dirty buffers will be flushed and after\nthe last osd request is finished the last reference of the i_count\nwill be released. Then it will flush the dirty cap/snap to MDSs,\nand the unmounting won\u0027t wait the possible acks, which will ihold\nthe inodes when updating the metadata locally but makes no sense\nany more, of this. This will make the evict_inodes() to skip these\ninodes.\n\nIf encrypt is enabled the kernel generate a warning when removing\nthe encrypt keys when the skipped inodes still hold the keyring:\n\nWARNING: CPU: 4 PID: 168846 at fs/crypto/keyring.c:242 fscrypt_destroy_keyring+0x7e/0xd0\nCPU: 4 PID: 168846 Comm: umount Tainted: G S 6.1.0-rc5-ceph-g72ead199864c #1\nHardware name: Supermicro SYS-5018R-WR/X10SRW-F, BIOS 2.0 12/17/2015\nRIP: 0010:fscrypt_destroy_keyring+0x7e/0xd0\nRSP: 0018:ffffc9000b277e28 EFLAGS: 00010202\nRAX: 0000000000000002 RBX: ffff88810d52ac00 RCX: ffff88810b56aa00\nRDX: 0000000080000000 RSI: ffffffff822f3a09 RDI: ffff888108f59000\nRBP: ffff8881d394fb88 R08: 0000000000000028 R09: 0000000000000000\nR10: 0000000000000001 R11: 11ff4fe6834fcd91 R12: ffff8881d394fc40\nR13: ffff888108f59000 R14: ffff8881d394f800 R15: 0000000000000000\nFS: 00007fd83f6f1080(0000) GS:ffff88885fd00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f918d417000 CR3: 000000017f89a005 CR4: 00000000003706e0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n\u003cTASK\u003e\ngeneric_shutdown_super+0x47/0x120\nkill_anon_super+0x14/0x30\nceph_kill_sb+0x36/0x90 [ceph]\ndeactivate_locked_super+0x29/0x60\ncleanup_mnt+0xb8/0x140\ntask_work_run+0x67/0xb0\nexit_to_user_mode_prepare+0x23d/0x240\nsyscall_exit_to_user_mode+0x25/0x60\ndo_syscall_64+0x40/0x80\nentry_SYSCALL_64_after_hwframe+0x63/0xcd\nRIP: 0033:0x7fd83dc39e9b\n\nLater the kernel will crash when iput() the inodes and dereferencing\nthe \"sb-\u003es_master_keys\", which has been released by the\ngeneric_shutdown_super().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48628", "url": "https://www.suse.com/security/cve/CVE-2022-48628" }, { "category": "external", "summary": "SUSE Bug 1220848 for CVE-2022-48628", "url": "https://bugzilla.suse.com/1220848" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2022-48628" }, { "cve": "CVE-2022-48629", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48629" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qcom-rng - ensure buffer for generate is completely filled\n\nThe generate function in struct rng_alg expects that the destination\nbuffer is completely filled if the function returns 0. qcom_rng_read()\ncan run into a situation where the buffer is partially filled with\nrandomness and the remaining part of the buffer is zeroed since\nqcom_rng_generate() doesn\u0027t check the return value. This issue can\nbe reproduced by running the following from libkcapi:\n\n kcapi-rng -b 9000000 \u003e OUTFILE\n\nThe generated OUTFILE will have three huge sections that contain all\nzeros, and this is caused by the code where the test\n\u0027val \u0026 PRNG_STATUS_DATA_AVAIL\u0027 fails.\n\nLet\u0027s fix this issue by ensuring that qcom_rng_read() always returns\nwith a full buffer if the function returns success. Let\u0027s also have\nqcom_rng_generate() return the correct value.\n\nHere\u0027s some statistics from the ent project\n(https://www.fourmilab.ch/random/) that shows information about the\nquality of the generated numbers:\n\n $ ent -c qcom-random-before\n Value Char Occurrences Fraction\n 0 606748 0.067416\n 1 33104 0.003678\n 2 33001 0.003667\n ...\n 253 \ufffd 32883 0.003654\n 254 \ufffd 33035 0.003671\n 255 \ufffd 33239 0.003693\n\n Total: 9000000 1.000000\n\n Entropy = 7.811590 bits per byte.\n\n Optimum compression would reduce the size\n of this 9000000 byte file by 2 percent.\n\n Chi square distribution for 9000000 samples is 9329962.81, and\n randomly would exceed this value less than 0.01 percent of the\n times.\n\n Arithmetic mean value of data bytes is 119.3731 (127.5 = random).\n Monte Carlo value for Pi is 3.197293333 (error 1.77 percent).\n Serial correlation coefficient is 0.159130 (totally uncorrelated =\n 0.0).\n\nWithout this patch, the results of the chi-square test is 0.01%, and\nthe numbers are certainly not random according to ent\u0027s project page.\nThe results improve with this patch:\n\n $ ent -c qcom-random-after\n Value Char Occurrences Fraction\n 0 35432 0.003937\n 1 35127 0.003903\n 2 35424 0.003936\n ...\n 253 \ufffd 35201 0.003911\n 254 \ufffd 34835 0.003871\n 255 \ufffd 35368 0.003930\n\n Total: 9000000 1.000000\n\n Entropy = 7.999979 bits per byte.\n\n Optimum compression would reduce the size\n of this 9000000 byte file by 0 percent.\n\n Chi square distribution for 9000000 samples is 258.77, and randomly\n would exceed this value 42.24 percent of the times.\n\n Arithmetic mean value of data bytes is 127.5006 (127.5 = random).\n Monte Carlo value for Pi is 3.141277333 (error 0.01 percent).\n Serial correlation coefficient is 0.000468 (totally uncorrelated =\n 0.0).\n\nThis change was tested on a Nexus 5 phone (msm8974 SoC).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48629", "url": "https://www.suse.com/security/cve/CVE-2022-48629" }, { "category": "external", "summary": "SUSE Bug 1220989 for CVE-2022-48629", "url": "https://bugzilla.suse.com/1220989" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2022-48629" }, { "cve": "CVE-2022-48630", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48630" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ\n\nThe commit referenced in the Fixes tag removed the \u0027break\u0027 from the else\nbranch in qcom_rng_read(), causing an infinite loop whenever \u0027max\u0027 is\nnot a multiple of WORD_SZ. This can be reproduced e.g. by running:\n\n kcapi-rng -b 67 \u003e/dev/null\n\nThere are many ways to fix this without adding back the \u0027break\u0027, but\nthey all seem more awkward than simply adding it back, so do just that.\n\nTested on a machine with Qualcomm Amberwing processor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48630", "url": "https://www.suse.com/security/cve/CVE-2022-48630" }, { "category": "external", "summary": "SUSE Bug 1220990 for CVE-2022-48630", "url": "https://bugzilla.suse.com/1220990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2022-48630" }, { "cve": "CVE-2023-0160", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0160" } ], "notes": [ { "category": "general", "text": "A deadlock flaw was found in the Linux kernel\u0027s BPF subsystem. This flaw allows a local user to potentially crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0160", "url": "https://www.suse.com/security/cve/CVE-2023-0160" }, { "category": "external", "summary": "SUSE Bug 1209657 for CVE-2023-0160", "url": "https://bugzilla.suse.com/1209657" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-0160" }, { "cve": "CVE-2023-28746", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28746" } ], "notes": [ { "category": "general", "text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28746", "url": "https://www.suse.com/security/cve/CVE-2023-28746" }, { "category": "external", "summary": "SUSE Bug 1213456 for CVE-2023-28746", "url": "https://bugzilla.suse.com/1213456" }, { "category": "external", "summary": "SUSE Bug 1221323 for CVE-2023-28746", "url": "https://bugzilla.suse.com/1221323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-28746" }, { "cve": "CVE-2023-35827", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35827" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35827", "url": "https://www.suse.com/security/cve/CVE-2023-35827" }, { "category": "external", "summary": "SUSE Bug 1212514 for CVE-2023-35827", "url": "https://bugzilla.suse.com/1212514" }, { "category": "external", "summary": "SUSE Bug 1224298 for CVE-2023-35827", "url": "https://bugzilla.suse.com/1224298" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2023-35827", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-35827" }, { "cve": "CVE-2023-4881", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4881" } ], "notes": [ { "category": "general", "text": "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4881", "url": "https://www.suse.com/security/cve/CVE-2023-4881" }, { "category": "external", "summary": "SUSE Bug 1215221 for CVE-2023-4881", "url": "https://bugzilla.suse.com/1215221" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-4881" }, { "cve": "CVE-2023-52447", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52447" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Defer the free of inner map when necessary\n\nWhen updating or deleting an inner map in map array or map htab, the map\nmay still be accessed by non-sleepable program or sleepable program.\nHowever bpf_map_fd_put_ptr() decreases the ref-counter of the inner map\ndirectly through bpf_map_put(), if the ref-counter is the last one\n(which is true for most cases), the inner map will be freed by\nops-\u003emap_free() in a kworker. But for now, most .map_free() callbacks\ndon\u0027t use synchronize_rcu() or its variants to wait for the elapse of a\nRCU grace period, so after the invocation of ops-\u003emap_free completes,\nthe bpf program which is accessing the inner map may incur\nuse-after-free problem.\n\nFix the free of inner map by invoking bpf_map_free_deferred() after both\none RCU grace period and one tasks trace RCU grace period if the inner\nmap has been removed from the outer map before. The deferment is\naccomplished by using call_rcu() or call_rcu_tasks_trace() when\nreleasing the last ref-counter of bpf map. The newly-added rcu_head\nfield in bpf_map shares the same storage space with work field to\nreduce the size of bpf_map.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52447", "url": "https://www.suse.com/security/cve/CVE-2023-52447" }, { "category": "external", "summary": "SUSE Bug 1220251 for CVE-2023-52447", "url": "https://bugzilla.suse.com/1220251" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52447" }, { "cve": "CVE-2023-52450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52450" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology()\n\nGet logical socket id instead of physical id in discover_upi_topology()\nto avoid out-of-bound access on \u0027upi = \u0026type-\u003etopology[nid][idx];\u0027 line\nthat leads to NULL pointer dereference in upi_fill_topology()", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52450", "url": "https://www.suse.com/security/cve/CVE-2023-52450" }, { "category": "external", "summary": "SUSE Bug 1220237 for CVE-2023-52450", "url": "https://bugzilla.suse.com/1220237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52450" }, { "cve": "CVE-2023-52453", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52453" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhisi_acc_vfio_pci: Update migration data pointer correctly on saving/resume\n\nWhen the optional PRE_COPY support was added to speed up the device\ncompatibility check, it failed to update the saving/resuming data\npointers based on the fd offset. This results in migration data\ncorruption and when the device gets started on the destination the\nfollowing error is reported in some cases,\n\n[ 478.907684] arm-smmu-v3 arm-smmu-v3.2.auto: event 0x10 received:\n[ 478.913691] arm-smmu-v3 arm-smmu-v3.2.auto: 0x0000310200000010\n[ 478.919603] arm-smmu-v3 arm-smmu-v3.2.auto: 0x000002088000007f\n[ 478.925515] arm-smmu-v3 arm-smmu-v3.2.auto: 0x0000000000000000\n[ 478.931425] arm-smmu-v3 arm-smmu-v3.2.auto: 0x0000000000000000\n[ 478.947552] hisi_zip 0000:31:00.0: qm_axi_rresp [error status=0x1] found\n[ 478.955930] hisi_zip 0000:31:00.0: qm_db_timeout [error status=0x400] found\n[ 478.955944] hisi_zip 0000:31:00.0: qm sq doorbell timeout in function 2", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52453", "url": "https://www.suse.com/security/cve/CVE-2023-52453" }, { "category": "external", "summary": "SUSE Bug 1220337 for CVE-2023-52453", "url": "https://bugzilla.suse.com/1220337" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52453" }, { "cve": "CVE-2023-52454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52454" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length\n\nIf the host sends an H2CData command with an invalid DATAL,\nthe kernel may crash in nvmet_tcp_build_pdu_iovec().\n\nUnable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\nlr : nvmet_tcp_io_work+0x6ac/0x718 [nvmet_tcp]\nCall trace:\n process_one_work+0x174/0x3c8\n worker_thread+0x2d0/0x3e8\n kthread+0x104/0x110\n\nFix the bug by raising a fatal error if DATAL isn\u0027t coherent\nwith the packet size.\nAlso, the PDU length should never exceed the MAXH2CDATA parameter which\nhas been communicated to the host in nvmet_tcp_handle_icreq().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52454", "url": "https://www.suse.com/security/cve/CVE-2023-52454" }, { "category": "external", "summary": "SUSE Bug 1220320 for CVE-2023-52454", "url": "https://bugzilla.suse.com/1220320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52454" }, { "cve": "CVE-2023-52462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52462" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: fix check for attempt to corrupt spilled pointer\n\nWhen register is spilled onto a stack as a 1/2/4-byte register, we set\nslot_type[BPF_REG_SIZE - 1] (plus potentially few more below it,\ndepending on actual spill size). So to check if some stack slot has\nspilled register we need to consult slot_type[7], not slot_type[0].\n\nTo avoid the need to remember and double-check this in the future, just\nuse is_spilled_reg() helper.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52462", "url": "https://www.suse.com/security/cve/CVE-2023-52462" }, { "category": "external", "summary": "SUSE Bug 1220325 for CVE-2023-52462", "url": "https://bugzilla.suse.com/1220325" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52462" }, { "cve": "CVE-2023-52463", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52463" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nefivarfs: force RO when remounting if SetVariable is not supported\n\nIf SetVariable at runtime is not supported by the firmware we never assign\na callback for that function. At the same time mount the efivarfs as\nRO so no one can call that. However, we never check the permission flags\nwhen someone remounts the filesystem as RW. As a result this leads to a\ncrash looking like this:\n\n$ mount -o remount,rw /sys/firmware/efi/efivars\n$ efi-updatevar -f PK.auth PK\n\n[ 303.279166] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000\n[ 303.280482] Mem abort info:\n[ 303.280854] ESR = 0x0000000086000004\n[ 303.281338] EC = 0x21: IABT (current EL), IL = 32 bits\n[ 303.282016] SET = 0, FnV = 0\n[ 303.282414] EA = 0, S1PTW = 0\n[ 303.282821] FSC = 0x04: level 0 translation fault\n[ 303.283771] user pgtable: 4k pages, 48-bit VAs, pgdp=000000004258c000\n[ 303.284913] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000\n[ 303.286076] Internal error: Oops: 0000000086000004 [#1] PREEMPT SMP\n[ 303.286936] Modules linked in: qrtr tpm_tis tpm_tis_core crct10dif_ce arm_smccc_trng rng_core drm fuse ip_tables x_tables ipv6\n[ 303.288586] CPU: 1 PID: 755 Comm: efi-updatevar Not tainted 6.3.0-rc1-00108-gc7d0c4695c68 #1\n[ 303.289748] Hardware name: Unknown Unknown Product/Unknown Product, BIOS 2023.04-00627-g88336918701d 04/01/2023\n[ 303.291150] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 303.292123] pc : 0x0\n[ 303.292443] lr : efivar_set_variable_locked+0x74/0xec\n[ 303.293156] sp : ffff800008673c10\n[ 303.293619] x29: ffff800008673c10 x28: ffff0000037e8000 x27: 0000000000000000\n[ 303.294592] x26: 0000000000000800 x25: ffff000002467400 x24: 0000000000000027\n[ 303.295572] x23: ffffd49ea9832000 x22: ffff0000020c9800 x21: ffff000002467000\n[ 303.296566] x20: 0000000000000001 x19: 00000000000007fc x18: 0000000000000000\n[ 303.297531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000aaaac807ab54\n[ 303.298495] x14: ed37489f673633c0 x13: 71c45c606de13f80 x12: 47464259e219acf4\n[ 303.299453] x11: ffff000002af7b01 x10: 0000000000000003 x9 : 0000000000000002\n[ 303.300431] x8 : 0000000000000010 x7 : ffffd49ea8973230 x6 : 0000000000a85201\n[ 303.301412] x5 : 0000000000000000 x4 : ffff0000020c9800 x3 : 00000000000007fc\n[ 303.302370] x2 : 0000000000000027 x1 : ffff000002467400 x0 : ffff000002467000\n[ 303.303341] Call trace:\n[ 303.303679] 0x0\n[ 303.303938] efivar_entry_set_get_size+0x98/0x16c\n[ 303.304585] efivarfs_file_write+0xd0/0x1a4\n[ 303.305148] vfs_write+0xc4/0x2e4\n[ 303.305601] ksys_write+0x70/0x104\n[ 303.306073] __arm64_sys_write+0x1c/0x28\n[ 303.306622] invoke_syscall+0x48/0x114\n[ 303.307156] el0_svc_common.constprop.0+0x44/0xec\n[ 303.307803] do_el0_svc+0x38/0x98\n[ 303.308268] el0_svc+0x2c/0x84\n[ 303.308702] el0t_64_sync_handler+0xf4/0x120\n[ 303.309293] el0t_64_sync+0x190/0x194\n[ 303.309794] Code: ???????? ???????? ???????? ???????? (????????)\n[ 303.310612] ---[ end trace 0000000000000000 ]---\n\nFix this by adding a .reconfigure() function to the fs operations which\nwe can use to check the requested flags and deny anything that\u0027s not RO\nif the firmware doesn\u0027t implement SetVariable at runtime.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52463", "url": "https://www.suse.com/security/cve/CVE-2023-52463" }, { "category": "external", "summary": "SUSE Bug 1220328 for CVE-2023-52463", "url": "https://bugzilla.suse.com/1220328" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52463" }, { "cve": "CVE-2023-52467", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52467" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmfd: syscon: Fix null pointer dereference in of_syscon_register()\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52467", "url": "https://www.suse.com/security/cve/CVE-2023-52467" }, { "category": "external", "summary": "SUSE Bug 1220433 for CVE-2023-52467", "url": "https://bugzilla.suse.com/1220433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52467" }, { "cve": "CVE-2023-52469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52469" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers/amd/pm: fix a use-after-free in kv_parse_power_table\n\nWhen ps allocated by kzalloc equals to NULL, kv_parse_power_table\nfrees adev-\u003epm.dpm.ps that allocated before. However, after the control\nflow goes through the following call chains:\n\nkv_parse_power_table\n |-\u003e kv_dpm_init\n |-\u003e kv_dpm_sw_init\n\t |-\u003e kv_dpm_fini\n\nThe adev-\u003epm.dpm.ps is used in the for loop of kv_dpm_fini after its\nfirst free in kv_parse_power_table and causes a use-after-free bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52469", "url": "https://www.suse.com/security/cve/CVE-2023-52469" }, { "category": "external", "summary": "SUSE Bug 1220411 for CVE-2023-52469", "url": "https://bugzilla.suse.com/1220411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52469" }, { "cve": "CVE-2023-52470", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52470" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: check the alloc_workqueue return value in radeon_crtc_init()\n\ncheck the alloc_workqueue return value in radeon_crtc_init()\nto avoid null-ptr-deref.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52470", "url": "https://www.suse.com/security/cve/CVE-2023-52470" }, { "category": "external", "summary": "SUSE Bug 1220413 for CVE-2023-52470", "url": "https://bugzilla.suse.com/1220413" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52470" }, { "cve": "CVE-2023-52474", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52474" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests\n\nhfi1 user SDMA request processing has two bugs that can cause data\ncorruption for user SDMA requests that have multiple payload iovecs\nwhere an iovec other than the tail iovec does not run up to the page\nboundary for the buffer pointed to by that iovec.a\n\nHere are the specific bugs:\n1. user_sdma_txadd() does not use struct user_sdma_iovec-\u003eiov.iov_len.\n Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec\n to the packet, even if some of those bytes are past\n iovec-\u003eiov.iov_len and are thus not intended to be in the packet.\n2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the\n next iovec in user_sdma_request-\u003eiovs when the current iovec\n is not PAGE_SIZE and does not contain enough data to complete the\n packet. The transmitted packet will contain the wrong data from the\n iovec pages.\n\nThis has not been an issue with SDMA packets from hfi1 Verbs or PSM2\nbecause they only produce iovecs that end short of PAGE_SIZE as the tail\niovec of an SDMA request.\n\nFixing these bugs exposes other bugs with the SDMA pin cache\n(struct mmu_rb_handler) that get in way of supporting user SDMA requests\nwith multiple payload iovecs whose buffers do not end at PAGE_SIZE. So\nthis commit fixes those issues as well.\n\nHere are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec\npayload user SDMA requests can hit:\n1. Overlapping memory ranges in mmu_rb_handler will result in duplicate\n pinnings.\n2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node),\n the mmu_rb code (1) removes the existing entry under a lock, (2)\n releases that lock, pins the new pages, (3) then reacquires the lock\n to insert the extended mmu_rb_node.\n\n If someone else comes in and inserts an overlapping entry between (2)\n and (3), insert in (3) will fail.\n\n The failure path code in this case unpins _all_ pages in either the\n original mmu_rb_node or the new mmu_rb_node that was inserted between\n (2) and (3).\n3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node-\u003erefcount is\n incremented outside of mmu_rb_handler-\u003elock. As a result, mmu_rb_node\n could be evicted by another thread that gets mmu_rb_handler-\u003elock and\n checks mmu_rb_node-\u003erefcount before mmu_rb_node-\u003erefcount is\n incremented.\n4. Related to #2 above, SDMA request submission failure path does not\n check mmu_rb_node-\u003erefcount before freeing mmu_rb_node object.\n\n If there are other SDMA requests in progress whose iovecs have\n pointers to the now-freed mmu_rb_node(s), those pointers to the\n now-freed mmu_rb nodes will be dereferenced when those SDMA requests\n complete.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52474", "url": "https://www.suse.com/security/cve/CVE-2023-52474" }, { "category": "external", "summary": "SUSE Bug 1220445 for CVE-2023-52474", "url": "https://bugzilla.suse.com/1220445" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "low" } ], "title": "CVE-2023-52474" }, { "cve": "CVE-2023-52476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52476" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/lbr: Filter vsyscall addresses\n\nWe found that a panic can occur when a vsyscall is made while LBR sampling\nis active. If the vsyscall is interrupted (NMI) for perf sampling, this\ncall sequence can occur (most recent at top):\n\n __insn_get_emulate_prefix()\n insn_get_emulate_prefix()\n insn_get_prefixes()\n insn_get_opcode()\n decode_branch_type()\n get_branch_type()\n intel_pmu_lbr_filter()\n intel_pmu_handle_irq()\n perf_event_nmi_handler()\n\nWithin __insn_get_emulate_prefix() at frame 0, a macro is called:\n\n peek_nbyte_next(insn_byte_t, insn, i)\n\nWithin this macro, this dereference occurs:\n\n (insn)-\u003enext_byte\n\nInspecting registers at this point, the value of the next_byte field is the\naddress of the vsyscall made, for example the location of the vsyscall\nversion of gettimeofday() at 0xffffffffff600000. The access to an address\nin the vsyscall region will trigger an oops due to an unhandled page fault.\n\nTo fix the bug, filtering for vsyscalls can be done when\ndetermining the branch type. This patch will return\na \"none\" branch if a kernel address if found to lie in the\nvsyscall region.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52476", "url": "https://www.suse.com/security/cve/CVE-2023-52476" }, { "category": "external", "summary": "SUSE Bug 1220703 for CVE-2023-52476", "url": "https://bugzilla.suse.com/1220703" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52476" }, { "cve": "CVE-2023-52477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52477" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: hub: Guard against accesses to uninitialized BOS descriptors\n\nMany functions in drivers/usb/core/hub.c and drivers/usb/core/hub.h\naccess fields inside udev-\u003ebos without checking if it was allocated and\ninitialized. If usb_get_bos_descriptor() fails for whatever\nreason, udev-\u003ebos will be NULL and those accesses will result in a\ncrash:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000018\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 5 PID: 17818 Comm: kworker/5:1 Tainted: G W 5.15.108-18910-gab0e1cb584e1 #1 \u003cHASH:1f9e 1\u003e\nHardware name: Google Kindred/Kindred, BIOS Google_Kindred.12672.413.0 02/03/2021\nWorkqueue: usb_hub_wq hub_event\nRIP: 0010:hub_port_reset+0x193/0x788\nCode: 89 f7 e8 20 f7 15 00 48 8b 43 08 80 b8 96 03 00 00 03 75 36 0f b7 88 92 03 00 00 81 f9 10 03 00 00 72 27 48 8b 80 a8 03 00 00 \u003c48\u003e 83 78 18 00 74 19 48 89 df 48 8b 75 b0 ba 02 00 00 00 4c 89 e9\nRSP: 0018:ffffab740c53fcf8 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffffa1bc5f678000 RCX: 0000000000000310\nRDX: fffffffffffffdff RSI: 0000000000000286 RDI: ffffa1be9655b840\nRBP: ffffab740c53fd70 R08: 00001b7d5edaa20c R09: ffffffffb005e060\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000\nR13: ffffab740c53fd3e R14: 0000000000000032 R15: 0000000000000000\nFS: 0000000000000000(0000) GS:ffffa1be96540000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000018 CR3: 000000022e80c005 CR4: 00000000003706e0\nCall Trace:\nhub_event+0x73f/0x156e\n? hub_activate+0x5b7/0x68f\nprocess_one_work+0x1a2/0x487\nworker_thread+0x11a/0x288\nkthread+0x13a/0x152\n? process_one_work+0x487/0x487\n? kthread_associate_blkcg+0x70/0x70\nret_from_fork+0x1f/0x30\n\nFall back to a default behavior if the BOS descriptor isn\u0027t accessible\nand skip all the functionalities that depend on it: LPM support checks,\nSuper Speed capabilitiy checks, U1/U2 states setup.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52477", "url": "https://www.suse.com/security/cve/CVE-2023-52477" }, { "category": "external", "summary": "SUSE Bug 1220790 for CVE-2023-52477", "url": "https://bugzilla.suse.com/1220790" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52477" }, { "cve": "CVE-2023-52481", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52481" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: errata: Add Cortex-A520 speculative unprivileged load workaround\n\nImplement the workaround for ARM Cortex-A520 erratum 2966298. On an\naffected Cortex-A520 core, a speculatively executed unprivileged load\nmight leak data from a privileged load via a cache side channel. The\nissue only exists for loads within a translation regime with the same\ntranslation (e.g. same ASID and VMID). Therefore, the issue only affects\nthe return to EL0.\n\nThe workaround is to execute a TLBI before returning to EL0 after all\nloads of privileged data. A non-shareable TLBI to any address is\nsufficient.\n\nThe workaround isn\u0027t necessary if page table isolation (KPTI) is\nenabled, but for simplicity it will be. Page table isolation should\nnormally be disabled for Cortex-A520 as it supports the CSV3 feature\nand the E0PD feature (used when KASLR is enabled).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52481", "url": "https://www.suse.com/security/cve/CVE-2023-52481" }, { "category": "external", "summary": "SUSE Bug 1220887 for CVE-2023-52481", "url": "https://bugzilla.suse.com/1220887" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52481" }, { "cve": "CVE-2023-52482", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52482" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/srso: Add SRSO mitigation for Hygon processors\n\nAdd mitigation for the speculative return stack overflow vulnerability\nwhich exists on Hygon processors too.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52482", "url": "https://www.suse.com/security/cve/CVE-2023-52482" }, { "category": "external", "summary": "SUSE Bug 1220735 for CVE-2023-52482", "url": "https://bugzilla.suse.com/1220735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52482" }, { "cve": "CVE-2023-52484", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52484" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range\n\nWhen running an SVA case, the following soft lockup is triggered:\n--------------------------------------------------------------------\nwatchdog: BUG: soft lockup - CPU#244 stuck for 26s!\npstate: 83400009 (Nzcv daif +PAN -UAO +TCO +DIT -SSBS BTYPE=--)\npc : arm_smmu_cmdq_issue_cmdlist+0x178/0xa50\nlr : arm_smmu_cmdq_issue_cmdlist+0x150/0xa50\nsp : ffff8000d83ef290\nx29: ffff8000d83ef290 x28: 000000003b9aca00 x27: 0000000000000000\nx26: ffff8000d83ef3c0 x25: da86c0812194a0e8 x24: 0000000000000000\nx23: 0000000000000040 x22: ffff8000d83ef340 x21: ffff0000c63980c0\nx20: 0000000000000001 x19: ffff0000c6398080 x18: 0000000000000000\nx17: 0000000000000000 x16: 0000000000000000 x15: ffff3000b4a3bbb0\nx14: ffff3000b4a30888 x13: ffff3000b4a3cf60 x12: 0000000000000000\nx11: 0000000000000000 x10: 0000000000000000 x9 : ffffc08120e4d6bc\nx8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000048cfa\nx5 : 0000000000000000 x4 : 0000000000000001 x3 : 000000000000000a\nx2 : 0000000080000000 x1 : 0000000000000000 x0 : 0000000000000001\nCall trace:\n arm_smmu_cmdq_issue_cmdlist+0x178/0xa50\n __arm_smmu_tlb_inv_range+0x118/0x254\n arm_smmu_tlb_inv_range_asid+0x6c/0x130\n arm_smmu_mm_invalidate_range+0xa0/0xa4\n __mmu_notifier_invalidate_range_end+0x88/0x120\n unmap_vmas+0x194/0x1e0\n unmap_region+0xb4/0x144\n do_mas_align_munmap+0x290/0x490\n do_mas_munmap+0xbc/0x124\n __vm_munmap+0xa8/0x19c\n __arm64_sys_munmap+0x28/0x50\n invoke_syscall+0x78/0x11c\n el0_svc_common.constprop.0+0x58/0x1c0\n do_el0_svc+0x34/0x60\n el0_svc+0x2c/0xd4\n el0t_64_sync_handler+0x114/0x140\n el0t_64_sync+0x1a4/0x1a8\n--------------------------------------------------------------------\n\nNote that since 6.6-rc1 the arm_smmu_mm_invalidate_range above is renamed\nto \"arm_smmu_mm_arch_invalidate_secondary_tlbs\", yet the problem remains.\n\nThe commit 06ff87bae8d3 (\"arm64: mm: remove unused functions and variable\nprotoypes\") fixed a similar lockup on the CPU MMU side. Yet, it can occur\nto SMMU too, since arm_smmu_mm_arch_invalidate_secondary_tlbs() is called\ntypically next to MMU tlb flush function, e.g.\n\ttlb_flush_mmu_tlbonly {\n\t\ttlb_flush {\n\t\t\t__flush_tlb_range {\n\t\t\t\t// check MAX_TLBI_OPS\n\t\t\t}\n\t\t}\n\t\tmmu_notifier_arch_invalidate_secondary_tlbs {\n\t\t\tarm_smmu_mm_arch_invalidate_secondary_tlbs {\n\t\t\t\t// does not check MAX_TLBI_OPS\n\t\t\t}\n\t\t}\n\t}\n\nClone a CMDQ_MAX_TLBI_OPS from the MAX_TLBI_OPS in tlbflush.h, since in an\nSVA case SMMU uses the CPU page table, so it makes sense to align with the\ntlbflush code. Then, replace per-page TLBI commands with a single per-asid\nTLBI command, if the request size hits this threshold.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52484", "url": "https://www.suse.com/security/cve/CVE-2023-52484" }, { "category": "external", "summary": "SUSE Bug 1220797 for CVE-2023-52484", "url": "https://bugzilla.suse.com/1220797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52484" }, { "cve": "CVE-2023-52486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52486" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: Don\u0027t unref the same fb many times by mistake due to deadlock handling\n\nIf we get a deadlock after the fb lookup in drm_mode_page_flip_ioctl()\nwe proceed to unref the fb and then retry the whole thing from the top.\nBut we forget to reset the fb pointer back to NULL, and so if we then\nget another error during the retry, before the fb lookup, we proceed\nthe unref the same fb again without having gotten another reference.\nThe end result is that the fb will (eventually) end up being freed\nwhile it\u0027s still in use.\n\nReset fb to NULL once we\u0027ve unreffed it to avoid doing it again\nuntil we\u0027ve done another fb lookup.\n\nThis turned out to be pretty easy to hit on a DG2 when doing async\nflips (and CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y). The first symptom I\nsaw that drm_closefb() simply got stuck in a busy loop while walking\nthe framebuffer list. Fortunately I was able to convince it to oops\ninstead, and from there it was easier to track down the culprit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52486", "url": "https://www.suse.com/security/cve/CVE-2023-52486" }, { "category": "external", "summary": "SUSE Bug 1221277 for CVE-2023-52486", "url": "https://bugzilla.suse.com/1221277" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52486" }, { "cve": "CVE-2023-52492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52492" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: fix NULL pointer in channel unregistration function\n\n__dma_async_device_channel_register() can fail. In case of failure,\nchan-\u003elocal is freed (with free_percpu()), and chan-\u003elocal is nullified.\nWhen dma_async_device_unregister() is called (because of managed API or\nintentionally by DMA controller driver), channels are unconditionally\nunregistered, leading to this NULL pointer:\n[ 1.318693] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000d0\n[...]\n[ 1.484499] Call trace:\n[ 1.486930] device_del+0x40/0x394\n[ 1.490314] device_unregister+0x20/0x7c\n[ 1.494220] __dma_async_device_channel_unregister+0x68/0xc0\n\nLook at dma_async_device_register() function error path, channel device\nunregistration is done only if chan-\u003elocal is not NULL.\n\nThen add the same condition at the beginning of\n__dma_async_device_channel_unregister() function, to avoid NULL pointer\nissue whatever the API used to reach this function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52492", "url": "https://www.suse.com/security/cve/CVE-2023-52492" }, { "category": "external", "summary": "SUSE Bug 1221276 for CVE-2023-52492", "url": "https://bugzilla.suse.com/1221276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52492" }, { "cve": "CVE-2023-52493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52493" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: mhi: host: Drop chan lock before queuing buffers\n\nEnsure read and write locks for the channel are not taken in succession by\ndropping the read lock from parse_xfer_event() such that a callback given\nto client can potentially queue buffers and acquire the write lock in that\nprocess. Any queueing of buffers should be done without channel read lock\nacquired as it can result in multiple locks and a soft lockup.\n\n[mani: added fixes tag and cc\u0027ed stable]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52493", "url": "https://www.suse.com/security/cve/CVE-2023-52493" }, { "category": "external", "summary": "SUSE Bug 1221274 for CVE-2023-52493", "url": "https://bugzilla.suse.com/1221274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52493" }, { "cve": "CVE-2023-52494", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52494" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: mhi: host: Add alignment check for event ring read pointer\n\nThough we do check the event ring read pointer by \"is_valid_ring_ptr\"\nto make sure it is in the buffer range, but there is another risk the\npointer may be not aligned. Since we are expecting event ring elements\nare 128 bits(struct mhi_ring_element) aligned, an unaligned read pointer\ncould lead to multiple issues like DoS or ring buffer memory corruption.\n\nSo add a alignment check for event ring read pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52494", "url": "https://www.suse.com/security/cve/CVE-2023-52494" }, { "category": "external", "summary": "SUSE Bug 1221273 for CVE-2023-52494", "url": "https://bugzilla.suse.com/1221273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52494" }, { "cve": "CVE-2023-52497", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52497" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nerofs: fix lz4 inplace decompression\n\nCurrently EROFS can map another compressed buffer for inplace\ndecompression, that was used to handle the cases that some pages of\ncompressed data are actually not in-place I/O.\n\nHowever, like most simple LZ77 algorithms, LZ4 expects the compressed\ndata is arranged at the end of the decompressed buffer and it\nexplicitly uses memmove() to handle overlapping:\n __________________________________________________________\n |_ direction of decompression --\u003e ____ |_ compressed data _|\n\nAlthough EROFS arranges compressed data like this, it typically maps two\nindividual virtual buffers so the relative order is uncertain.\nPreviously, it was hardly observed since LZ4 only uses memmove() for\nshort overlapped literals and x86/arm64 memmove implementations seem to\ncompletely cover it up and they don\u0027t have this issue. Juhyung reported\nthat EROFS data corruption can be found on a new Intel x86 processor.\nAfter some analysis, it seems that recent x86 processors with the new\nFSRM feature expose this issue with \"rep movsb\".\n\nLet\u0027s strictly use the decompressed buffer for lz4 inplace\ndecompression for now. Later, as an useful improvement, we could try\nto tie up these two buffers together in the correct order.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52497", "url": "https://www.suse.com/security/cve/CVE-2023-52497" }, { "category": "external", "summary": "SUSE Bug 1220879 for CVE-2023-52497", "url": "https://bugzilla.suse.com/1220879" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52497" }, { "cve": "CVE-2023-52500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52500" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command\n\nTags allocated for OPC_INB_SET_CONTROLLER_CONFIG command need to be freed\nwhen we receive the response.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52500", "url": "https://www.suse.com/security/cve/CVE-2023-52500" }, { "category": "external", "summary": "SUSE Bug 1220883 for CVE-2023-52500", "url": "https://bugzilla.suse.com/1220883" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "low" } ], "title": "CVE-2023-52500" }, { "cve": "CVE-2023-52501", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52501" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nring-buffer: Do not attempt to read past \"commit\"\n\nWhen iterating over the ring buffer while the ring buffer is active, the\nwriter can corrupt the reader. There\u0027s barriers to help detect this and\nhandle it, but that code missed the case where the last event was at the\nvery end of the page and has only 4 bytes left.\n\nThe checks to detect the corruption by the writer to reads needs to see the\nlength of the event. If the length in the first 4 bytes is zero then the\nlength is stored in the second 4 bytes. But if the writer is in the process\nof updating that code, there\u0027s a small window where the length in the first\n4 bytes could be zero even though the length is only 4 bytes. That will\ncause rb_event_length() to read the next 4 bytes which could happen to be off the\nallocated page.\n\nTo protect against this, fail immediately if the next event pointer is\nless than 8 bytes from the end of the commit (last byte of data), as all\nevents must be a minimum of 8 bytes anyway.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52501", "url": "https://www.suse.com/security/cve/CVE-2023-52501" }, { "category": "external", "summary": "SUSE Bug 1220885 for CVE-2023-52501", "url": "https://bugzilla.suse.com/1220885" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52501" }, { "cve": "CVE-2023-52502", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52502" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()\n\nSili Luo reported a race in nfc_llcp_sock_get(), leading to UAF.\n\nGetting a reference on the socket found in a lookup while\nholding a lock should happen before releasing the lock.\n\nnfc_llcp_sock_get_sn() has a similar problem.\n\nFinally nfc_llcp_recv_snl() needs to make sure the socket\nfound by nfc_llcp_sock_from_sn() does not disappear.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52502", "url": "https://www.suse.com/security/cve/CVE-2023-52502" }, { "category": "external", "summary": "SUSE Bug 1220831 for CVE-2023-52502", "url": "https://bugzilla.suse.com/1220831" }, { "category": "external", "summary": "SUSE Bug 1220832 for CVE-2023-52502", "url": "https://bugzilla.suse.com/1220832" }, { "category": "external", "summary": "SUSE Bug 1224298 for CVE-2023-52502", "url": "https://bugzilla.suse.com/1224298" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2023-52502", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52502" }, { "cve": "CVE-2023-52504", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52504" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/alternatives: Disable KASAN in apply_alternatives()\n\nFei has reported that KASAN triggers during apply_alternatives() on\na 5-level paging machine:\n\n\tBUG: KASAN: out-of-bounds in rcu_is_watching()\n\tRead of size 4 at addr ff110003ee6419a0 by task swapper/0/0\n\t...\n\t__asan_load4()\n\trcu_is_watching()\n\ttrace_hardirqs_on()\n\ttext_poke_early()\n\tapply_alternatives()\n\t...\n\nOn machines with 5-level paging, cpu_feature_enabled(X86_FEATURE_LA57)\ngets patched. It includes KASAN code, where KASAN_SHADOW_START depends on\n__VIRTUAL_MASK_SHIFT, which is defined with cpu_feature_enabled().\n\nKASAN gets confused when apply_alternatives() patches the\nKASAN_SHADOW_START users. A test patch that makes KASAN_SHADOW_START\nstatic, by replacing __VIRTUAL_MASK_SHIFT with 56, works around the issue.\n\nFix it for real by disabling KASAN while the kernel is patching alternatives.\n\n[ mingo: updated the changelog ]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52504", "url": "https://www.suse.com/security/cve/CVE-2023-52504" }, { "category": "external", "summary": "SUSE Bug 1221553 for CVE-2023-52504", "url": "https://bugzilla.suse.com/1221553" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52504" }, { "cve": "CVE-2023-52507", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52507" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: nci: assert requested protocol is valid\n\nThe protocol is used in a bit mask to determine if the protocol is\nsupported. Assert the provided protocol is less than the maximum\ndefined so it doesn\u0027t potentially perform a shift-out-of-bounds and\nprovide a clearer error for undefined protocols vs unsupported ones.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52507", "url": "https://www.suse.com/security/cve/CVE-2023-52507" }, { "category": "external", "summary": "SUSE Bug 1220833 for CVE-2023-52507", "url": "https://bugzilla.suse.com/1220833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52507" }, { "cve": "CVE-2023-52508", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52508" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()\n\nThe nvme_fc_fcp_op structure describing an AEN operation is initialized with a\nnull request structure pointer. An FC LLDD may make a call to\nnvme_fc_io_getuuid passing a pointer to an nvmefc_fcp_req for an AEN operation.\n\nAdd validation of the request structure pointer before dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52508", "url": "https://www.suse.com/security/cve/CVE-2023-52508" }, { "category": "external", "summary": "SUSE Bug 1221015 for CVE-2023-52508", "url": "https://bugzilla.suse.com/1221015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52508" }, { "cve": "CVE-2023-52509", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52509" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nravb: Fix use-after-free issue in ravb_tx_timeout_work()\n\nThe ravb_stop() should call cancel_work_sync(). Otherwise,\nravb_tx_timeout_work() is possible to use the freed priv after\nravb_remove() was called like below:\n\nCPU0\t\t\tCPU1\n\t\t\travb_tx_timeout()\nravb_remove()\nunregister_netdev()\nfree_netdev(ndev)\n// free priv\n\t\t\travb_tx_timeout_work()\n\t\t\t// use priv\n\nunregister_netdev() will call .ndo_stop() so that ravb_stop() is\ncalled. And, after phy_stop() is called, netif_carrier_off()\nis also called. So that .ndo_tx_timeout() will not be called\nafter phy_stop().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52509", "url": "https://www.suse.com/security/cve/CVE-2023-52509" }, { "category": "external", "summary": "SUSE Bug 1220836 for CVE-2023-52509", "url": "https://bugzilla.suse.com/1220836" }, { "category": "external", "summary": "SUSE Bug 1223290 for CVE-2023-52509", "url": "https://bugzilla.suse.com/1223290" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52509" }, { "cve": "CVE-2023-52510", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52510" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nieee802154: ca8210: Fix a potential UAF in ca8210_probe\n\nIf of_clk_add_provider() fails in ca8210_register_ext_clock(),\nit calls clk_unregister() to release priv-\u003eclk and returns an\nerror. However, the caller ca8210_probe() then calls ca8210_remove(),\nwhere priv-\u003eclk is freed again in ca8210_unregister_ext_clock(). In\nthis case, a use-after-free may happen in the second time we call\nclk_unregister().\n\nFix this by removing the first clk_unregister(). Also, priv-\u003eclk could\nbe an error code on failure of clk_register_fixed_rate(). Use\nIS_ERR_OR_NULL to catch this case in ca8210_unregister_ext_clock().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52510", "url": "https://www.suse.com/security/cve/CVE-2023-52510" }, { "category": "external", "summary": "SUSE Bug 1220898 for CVE-2023-52510", "url": "https://bugzilla.suse.com/1220898" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52510" }, { "cve": "CVE-2023-52511", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52511" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: sun6i: reduce DMA RX transfer width to single byte\n\nThrough empirical testing it has been determined that sometimes RX SPI\ntransfers with DMA enabled return corrupted data. This is down to single\nor even multiple bytes lost during DMA transfer from SPI peripheral to\nmemory. It seems the RX FIFO within the SPI peripheral can become\nconfused when performing bus read accesses wider than a single byte to it\nduring an active SPI transfer.\n\nThis patch reduces the width of individual DMA read accesses to the\nRX FIFO to a single byte to mitigate that issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52511", "url": "https://www.suse.com/security/cve/CVE-2023-52511" }, { "category": "external", "summary": "SUSE Bug 1221012 for CVE-2023-52511", "url": "https://bugzilla.suse.com/1221012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52511" }, { "cve": "CVE-2023-52513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52513" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/siw: Fix connection failure handling\n\nIn case immediate MPA request processing fails, the newly\ncreated endpoint unlinks the listening endpoint and is\nready to be dropped. This special case was not handled\ncorrectly by the code handling the later TCP socket close,\ncausing a NULL dereference crash in siw_cm_work_handler()\nwhen dereferencing a NULL listener. We now also cancel\nthe useless MPA timeout, if immediate MPA request\nprocessing fails.\n\nThis patch furthermore simplifies MPA processing in general:\nScheduling a useless TCP socket read in sk_data_ready() upcall\nis now surpressed, if the socket is already moved out of\nTCP_ESTABLISHED state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52513", "url": "https://www.suse.com/security/cve/CVE-2023-52513" }, { "category": "external", "summary": "SUSE Bug 1221022 for CVE-2023-52513", "url": "https://bugzilla.suse.com/1221022" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52513" }, { "cve": "CVE-2023-52515", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52515" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/srp: Do not call scsi_done() from srp_abort()\n\nAfter scmd_eh_abort_handler() has called the SCSI LLD eh_abort_handler\ncallback, it performs one of the following actions:\n* Call scsi_queue_insert().\n* Call scsi_finish_command().\n* Call scsi_eh_scmd_add().\nHence, SCSI abort handlers must not call scsi_done(). Otherwise all\nthe above actions would trigger a use-after-free. Hence remove the\nscsi_done() call from srp_abort(). Keep the srp_free_req() call\nbefore returning SUCCESS because we may not see the command again if\nSUCCESS is returned.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52515", "url": "https://www.suse.com/security/cve/CVE-2023-52515" }, { "category": "external", "summary": "SUSE Bug 1221048 for CVE-2023-52515", "url": "https://bugzilla.suse.com/1221048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52515" }, { "cve": "CVE-2023-52517", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52517" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain\n\nPreviously the transfer complete IRQ immediately drained to RX FIFO to\nread any data remaining in FIFO to the RX buffer. This behaviour is\ncorrect when dealing with SPI in interrupt mode. However in DMA mode the\ntransfer complete interrupt still fires as soon as all bytes to be\ntransferred have been stored in the FIFO. At that point data in the FIFO\nstill needs to be picked up by the DMA engine. Thus the drain procedure\nand DMA engine end up racing to read from RX FIFO, corrupting any data\nread. Additionally the RX buffer pointer is never adjusted according to\nDMA progress in DMA mode, thus calling the RX FIFO drain procedure in DMA\nmode is a bug.\nFix corruptions in DMA RX mode by draining RX FIFO only in interrupt mode.\nAlso wait for completion of RX DMA when in DMA mode before returning to\nensure all data has been copied to the supplied memory buffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52517", "url": "https://www.suse.com/security/cve/CVE-2023-52517" }, { "category": "external", "summary": "SUSE Bug 1221055 for CVE-2023-52517", "url": "https://bugzilla.suse.com/1221055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-04-29T12:58:00Z", "details": "moderate" } ], "title": "CVE-2023-52517" }, { "cve": "CVE-2023-52518", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52518" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_codec: Fix leaking content of local_codecs\n\nThe following memory leak can be observed when the controller supports\ncodecs which are stored in local_codecs list but the elements are never\nfreed:\n\nunreferenced object 0xffff88800221d840 (size 32):\n comm \"kworker/u3:0\", pid 36, jiffies 4294898739 (age 127.060s)\n hex dump (first 32 bytes):\n f8 d3 02 03 80 88 ff ff 80 d8 21 02 80 88 ff ff ..........!.....\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003cffffffffb324f557\u003e] __kmalloc+0x47/0x120\n [\u003cffffffffb39ef37d\u003e] hci_codec_list_add.isra.0+0x2d/0x160\n [\u003cffffffffb39ef643\u003e] hci_read_codec_capabilities+0x183/0x270\n [\u003cffffffffb39ef9ab\u003e] hci_read_supported_codecs+0x1bb/0x2d0\n [\u003cffffffffb39f162e\u003e] hci_read_local_codecs_sync+0x3e/0x60\n [\u003cffffffffb39ff1b3\u003e] hci_dev_open_sync+0x943/0x11e0\n [\u003cffffffffb396d55d\u003e] hci_power_on+0x10d/0x3f0\n [\u003cffffffffb30c99b4\u003e] process_one_work+0x404/0x800\n [\u003cffffffffb30ca134\u003e] worker_thread+0x374/0x670\n [\u003cffffffffb30d9108\u003e] kthread+0x188/0x1c0\n [\u003cffffffffb304db6b\u003e] ret_from_fork+0x2b/0x50\n [\u003cffffffffb300206a\u003e] ret_from_fork_asm+0x1a/0x30", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_47-rt-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.47.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.47.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52518", "url": "https://www.suse.com/security/cve/CVE-2023-52518" }, { "category": "external", "summary": "SUSE Bug 1221056 for CVE-2023-52518", "url": "https://bugzilla.suse.com/1221056" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",